diff --git a/src/Microsoft.Graph/Generated/AdministrativeUnits/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/AdministrativeUnits/Item/Restore/RestoreRequestBuilder.cs index 4a86b697a23..4e6e49ebc63 100644 --- a/src/Microsoft.Graph/Generated/AdministrativeUnits/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/AdministrativeUnits/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Agents/AgentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Agents/AgentsRequestBuilder.cs new file mode 100644 index 00000000000..e7dd6f5b4fc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Agents/AgentsRequestBuilder.cs @@ -0,0 +1,244 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Agents.Count; +using Microsoft.Graph.Beta.Agents.DiscoverCopilotTools; +using Microsoft.Graph.Beta.Agents.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Agents +{ + /// + /// Provides operations to manage the collection of agent entities. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the discoverCopilotTools method. + public global::Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsRequestBuilder DiscoverCopilotTools + { + get => new global::Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the collection of agent entities. + /// The unique identifier of agent + /// A + public global::Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("agent%2Did", position); + return new global::Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AgentsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AgentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get entities from agents + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Add new entity to agents + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Agent body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.Agent body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Agent.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get entities from agents + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Add new entity to agents + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Agent body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.Agent body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Agents.AgentsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Agents.AgentsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get entities from agents + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Agents/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Agents/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..13db9e89ad8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Agents/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Agents.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Agents/DiscoverCopilotTools/DiscoverCopilotToolsGetResponse.cs b/src/Microsoft.Graph/Generated/Agents/DiscoverCopilotTools/DiscoverCopilotToolsGetResponse.cs new file mode 100644 index 00000000000..04ce009ff5f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Agents/DiscoverCopilotTools/DiscoverCopilotToolsGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Agents.DiscoverCopilotTools +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class DiscoverCopilotToolsGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CopilotTool.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Agents/DiscoverCopilotTools/DiscoverCopilotToolsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Agents/DiscoverCopilotTools/DiscoverCopilotToolsRequestBuilder.cs new file mode 100644 index 00000000000..cc29b983dd1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Agents/DiscoverCopilotTools/DiscoverCopilotToolsRequestBuilder.cs @@ -0,0 +1,187 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Agents.DiscoverCopilotTools +{ + /// + /// Provides operations to call the discoverCopilotTools method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DiscoverCopilotToolsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DiscoverCopilotToolsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents/discoverCopilotTools(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DiscoverCopilotToolsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents/discoverCopilotTools(){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Invoke function discoverCopilotTools + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsDiscoverCopilotToolsGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsDiscoverCopilotToolsGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function discoverCopilotTools + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsDiscoverCopilotToolsGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function discoverCopilotTools + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Invoke function discoverCopilotTools + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DiscoverCopilotToolsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DiscoverCopilotToolsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Agents/DiscoverCopilotTools/DiscoverCopilotToolsResponse.cs b/src/Microsoft.Graph/Generated/Agents/DiscoverCopilotTools/DiscoverCopilotToolsResponse.cs new file mode 100644 index 00000000000..6a54f76e583 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Agents/DiscoverCopilotTools/DiscoverCopilotToolsResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Agents.DiscoverCopilotTools +{ + [Obsolete("This class is obsolete. Use DiscoverCopilotToolsGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class DiscoverCopilotToolsResponse : global::Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Agents/Item/AgentItemRequestBuilder.cs similarity index 56% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Agents/Item/AgentItemRequestBuilder.cs index 5d5b9709983..7e1d2286cb9 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Agents/Item/AgentItemRequestBuilder.cs @@ -1,6 +1,8 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.Agents.Item.CopilotTools; using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -9,37 +11,41 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value +namespace Microsoft.Graph.Beta.Agents.Item { /// - /// Provides operations to manage the media for the identityGovernance entity. + /// Provides operations to manage the collection of agent entities. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder + public partial class AgentItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the copilotTools property of the microsoft.graph.agent entity. + public global::Microsoft.Graph.Beta.Agents.Item.CopilotTools.CopilotToolsRequestBuilder CopilotTools + { + get => new global::Microsoft.Graph.Beta.Agents.Item.CopilotTools.CopilotToolsRequestBuilder(PathParameters, RequestAdapter); + } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + public AgentItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents/{agent%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + public AgentItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents/{agent%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete entity from agents /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -57,20 +63,19 @@ public async Task DeleteAsync(Action - /// Get media content for the navigation property files from identityGovernance + /// Get entity from agents by key /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -78,40 +83,38 @@ public async Task GetAsync(Action(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Agent.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update media content for the navigation property files in identityGovernance + /// Update entity in agents /// - /// A - /// Binary request body + /// A + /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Agent body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.Agent body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); var errorMapping = new Dictionary> { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Agent.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete entity from agents /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -127,72 +130,96 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get media content for the navigation property files from identityGovernance + /// Get entity from agents by key /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.Headers.TryAdd("Accept", "application/json"); return requestInfo; } /// - /// Update media content for the navigation property files in identityGovernance + /// Update entity in agents /// /// A - /// Binary request body + /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Agent body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.Agent body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class AgentItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { + } + /// + /// Get entity from agents by key + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class AgentItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -200,7 +227,7 @@ public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfi /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + public partial class AgentItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Agents/Item/CopilotTools/CopilotToolsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Agents/Item/CopilotTools/CopilotToolsRequestBuilder.cs new file mode 100644 index 00000000000..cce6f6676e8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Agents/Item/CopilotTools/CopilotToolsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count; +using Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Agents.Item.CopilotTools +{ + /// + /// Provides operations to manage the copilotTools property of the microsoft.graph.agent entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CopilotToolsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the copilotTools property of the microsoft.graph.agent entity. + /// The unique identifier of copilotTool + /// A + public global::Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("copilotTool%2DcopilotToolName", position); + return new global::Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CopilotToolsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents/{agent%2Did}/copilotTools{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CopilotToolsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents/{agent%2Did}/copilotTools{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get copilotTools from agents + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CopilotToolCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to copilotTools for agents + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CopilotTool body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CopilotTool body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CopilotTool.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get copilotTools from agents + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to copilotTools for agents + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CopilotTool body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CopilotTool body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Agents.Item.CopilotTools.CopilotToolsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Agents.Item.CopilotTools.CopilotToolsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get copilotTools from agents + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CopilotToolsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CopilotToolsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CopilotToolsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Agents/Item/CopilotTools/Count/CountRequestBuilder.cs similarity index 61% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Agents/Item/CopilotTools/Count/CountRequestBuilder.cs index 557d8ecc0ae..82bd9e90155 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Agents/Item/CopilotTools/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count +namespace Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents/{agent%2Did}/copilotTools/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents/{agent%2Did}/copilotTools/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Agents/Item/CopilotTools/Item/CopilotToolCopilotToolNameItemRequestBuilder.cs similarity index 54% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Agents/Item/CopilotTools/Item/CopilotToolCopilotToolNameItemRequestBuilder.cs index b8d1cff9d7e..a0270d7f0fa 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Agents/Item/CopilotTools/Item/CopilotToolCopilotToolNameItemRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -9,37 +10,36 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +namespace Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item { /// - /// Provides operations to manage the media for the identityGovernance entity. + /// Provides operations to manage the copilotTools property of the microsoft.graph.agent entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder + public partial class CopilotToolCopilotToolNameItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + public CopilotToolCopilotToolNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents/{agent%2Did}/copilotTools/{copilotTool%2DcopilotToolName}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + public CopilotToolCopilotToolNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/agents/{agent%2Did}/copilotTools/{copilotTool%2DcopilotToolName}{?%24expand,%24select}", rawUrl) { } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property copilotTools for agents /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -57,20 +57,19 @@ public async Task DeleteAsync(Action - /// Get media content for the navigation property files from identityGovernance + /// Get copilotTools from agents /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -78,40 +77,38 @@ public async Task GetAsync(Action(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CopilotTool.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property copilotTools in agents /// - /// A - /// Binary request body + /// A + /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CopilotTool body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CopilotTool body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); var errorMapping = new Dictionary> { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CopilotTool.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property copilotTools for agents /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -127,72 +124,96 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get media content for the navigation property files from identityGovernance + /// Get copilotTools from agents /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.Headers.TryAdd("Accept", "application/json"); return requestInfo; } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property copilotTools in agents /// /// A - /// Binary request body + /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CopilotTool body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CopilotTool body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class CopilotToolCopilotToolNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get copilotTools from agents + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CopilotToolCopilotToolNameItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CopilotToolCopilotToolNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -200,7 +221,7 @@ public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfi /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + public partial class CopilotToolCopilotToolNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/ApplicationTemplates/ApplicationTemplatesRequestBuilder.cs b/src/Microsoft.Graph/Generated/ApplicationTemplates/ApplicationTemplatesRequestBuilder.cs index b075dd80da6..0b27fcd6e9d 100644 --- a/src/Microsoft.Graph/Generated/ApplicationTemplates/ApplicationTemplatesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/ApplicationTemplates/ApplicationTemplatesRequestBuilder.cs @@ -54,7 +54,7 @@ public ApplicationTemplatesRequestBuilder(string rawUrl, IRequestAdapter request { } /// - /// Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. + /// Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. /// Find more info here /// /// A @@ -78,7 +78,7 @@ public ApplicationTemplatesRequestBuilder(string rawUrl, IRequestAdapter request return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ApplicationTemplateCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. + /// Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -106,7 +106,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. + /// Retrieve a list of applicationTemplate objects from the Microsoft Entra application gallery. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ApplicationTemplatesRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/ApplicationTemplates/Item/ApplicationTemplateItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/ApplicationTemplates/Item/ApplicationTemplateItemRequestBuilder.cs index ccaeb690766..9c03da98484 100644 --- a/src/Microsoft.Graph/Generated/ApplicationTemplates/Item/ApplicationTemplateItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/ApplicationTemplates/Item/ApplicationTemplateItemRequestBuilder.cs @@ -41,7 +41,7 @@ public ApplicationTemplateItemRequestBuilder(string rawUrl, IRequestAdapter requ { } /// - /// Retrieve the properties of an applicationTemplate object. + /// Retrieve the properties of an applicationTemplate object. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. /// Find more info here /// /// A @@ -65,7 +65,7 @@ public ApplicationTemplateItemRequestBuilder(string rawUrl, IRequestAdapter requ return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ApplicationTemplate.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Retrieve the properties of an applicationTemplate object. + /// Retrieve the properties of an applicationTemplate object. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -93,7 +93,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Retrieve the properties of an applicationTemplate object. + /// Retrieve the properties of an applicationTemplate object. Details about optional risk properties such as riskScore and riskFactors are available with either the Microsoft Entra Suite or Microsoft Entra Internet Access license. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ApplicationTemplateItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Applications/ApplicationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Applications/ApplicationsRequestBuilder.cs index de4a98b363b..8c25e94edc8 100644 --- a/src/Microsoft.Graph/Generated/Applications/ApplicationsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Applications/ApplicationsRequestBuilder.cs @@ -78,7 +78,7 @@ public ApplicationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Get the list of applications in this organization. + /// Get the list of applications in this organization. This API also returns agentIdentityBlueprint objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprint. /// Find more info here /// /// A @@ -102,7 +102,7 @@ public ApplicationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ApplicationCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new application object. + /// Create a new application object. This API can also create an agentIdentityBlueprint object when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. /// Find more info here /// /// A @@ -128,7 +128,7 @@ public ApplicationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Application.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get the list of applications in this organization. + /// Get the list of applications in this organization. This API also returns agentIdentityBlueprint objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprint. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -147,7 +147,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new application object. + /// Create a new application object. This API can also create an agentIdentityBlueprint object when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. /// /// A /// The request body @@ -178,7 +178,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Applications.ApplicationsRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get the list of applications in this organization. + /// Get the list of applications in this organization. This API also returns agentIdentityBlueprint objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprint. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ApplicationsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Applications/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/Applications/Delta/DeltaRequestBuilder.cs index 8ccc72278f8..83c96efa086 100644 --- a/src/Microsoft.Graph/Generated/Applications/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Applications/Delta/DeltaRequestBuilder.cs @@ -34,7 +34,7 @@ public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base { } /// - /// Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + /// Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. /// Find more info here /// /// A @@ -58,7 +58,7 @@ public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Applications.Delta.DeltaGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + /// Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. /// Find more info here /// /// A @@ -83,7 +83,7 @@ public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Applications.Delta.DeltaResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + /// Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -111,7 +111,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + /// Get newly created, updated, or deleted applications and agent identity blueprints without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DeltaRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Applications/Item/ApplicationItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Applications/Item/ApplicationItemRequestBuilder.cs index 530c874aafd..4d02950790f 100644 --- a/src/Microsoft.Graph/Generated/Applications/Item/ApplicationItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Applications/Item/ApplicationItemRequestBuilder.cs @@ -168,7 +168,7 @@ public ApplicationItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapt { } /// - /// Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + /// Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. /// Find more info here /// /// Cancellation token to use when cancelling requests @@ -201,7 +201,7 @@ public async Task DeleteAsync(Action - /// Get the properties and relationships of an application object. + /// Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. /// Find more info here /// /// A @@ -225,7 +225,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Application.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new application object if it doesn't exist, or update the properties of an existing application object. + /// Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. /// Find more info here /// /// A @@ -251,7 +251,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Application.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + /// Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -270,7 +270,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get the properties and relationships of an application object. + /// Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -289,7 +289,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new application object if it doesn't exist, or update the properties of an existing application object. + /// Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. /// /// A /// The request body @@ -328,7 +328,7 @@ public partial class ApplicationItemRequestBuilderDeleteRequestConfiguration : R { } /// - /// Get the properties and relationships of an application object. + /// Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ApplicationItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilder.cs index 2aa8e7d28b3..993aec68206 100644 --- a/src/Microsoft.Graph/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Applications/Item/FederatedIdentityCredentials/FederatedIdentityCredentialsRequestBuilder.cs @@ -78,8 +78,8 @@ public FederatedIdentityCredentialsRequestBuilder(string rawUrl, IRequestAdapter return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FederatedIdentityCredentialCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new federatedIdentityCredential object for an application. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. - /// Find more info here + /// Create a new federatedIdentityCredential object for an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra agent identity blueprint registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an agentIdentityBlueprint. + /// Find more info here /// /// A /// The request body @@ -123,7 +123,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new federatedIdentityCredential object for an application. By configuring a trust relationship between your Microsoft Entra application registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an application. + /// Create a new federatedIdentityCredential object for an agentIdentityBlueprint. By configuring a trust relationship between your Microsoft Entra agent identity blueprint registration and the identity provider for your compute platform, you can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Maximum of 20 objects can be added to an agentIdentityBlueprint. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Applications/Item/RemoveKey/RemoveKeyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Applications/Item/RemoveKey/RemoveKeyRequestBuilder.cs index 72ec329a492..44f33e4d513 100644 --- a/src/Microsoft.Graph/Generated/Applications/Item/RemoveKey/RemoveKeyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Applications/Item/RemoveKey/RemoveKeyRequestBuilder.cs @@ -34,8 +34,8 @@ public RemoveKeyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : { } /// - /// Remove a key credential from an application. This method along with addKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. - /// Find more info here + /// Remove a key credential from an agentIdentityBlueprint. This method along with addKey can be used to automate rolling its expiring keys. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -59,7 +59,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.Applications.Item.Remov await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Remove a key credential from an application. This method along with addKey can be used by an application to automate rolling its expiring keys. As part of the request validation for this method, a proof of possession of an existing key is verified before the action can be performed. + /// Remove a key credential from an agentIdentityBlueprint. This method along with addKey can be used to automate rolling its expiring keys. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Applications/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/Applications/Item/Restore/RestoreRequestBuilder.cs index 94e29960d8d..c8b01a22f4a 100644 --- a/src/Microsoft.Graph/Generated/Applications/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Applications/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Applications/Item/SetVerifiedPublisher/SetVerifiedPublisherRequestBuilder.cs b/src/Microsoft.Graph/Generated/Applications/Item/SetVerifiedPublisher/SetVerifiedPublisherRequestBuilder.cs index 5885b38c622..6741b4b9ec9 100644 --- a/src/Microsoft.Graph/Generated/Applications/Item/SetVerifiedPublisher/SetVerifiedPublisherRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Applications/Item/SetVerifiedPublisher/SetVerifiedPublisherRequestBuilder.cs @@ -34,8 +34,8 @@ public SetVerifiedPublisherRequestBuilder(string rawUrl, IRequestAdapter request { } /// - /// Set the the verifiedPublisher on an application. For more information, including prerequisites to setting a verified publisher, see Publisher verification. - /// Find more info here + /// Set the the verifiedPublisher on an agentIdentityBlueprint. For more information, including prerequisites to setting a verified publisher, see Publisher verification. + /// Find more info here /// /// The request body /// Cancellation token to use when cancelling requests @@ -59,7 +59,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.Applications.Item.SetVe await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Set the the verifiedPublisher on an application. For more information, including prerequisites to setting a verified publisher, see Publisher verification. + /// Set the the verifiedPublisher on an agentIdentityBlueprint. For more information, including prerequisites to setting a verified publisher, see Publisher verification. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Applications/Item/UnsetVerifiedPublisher/UnsetVerifiedPublisherRequestBuilder.cs b/src/Microsoft.Graph/Generated/Applications/Item/UnsetVerifiedPublisher/UnsetVerifiedPublisherRequestBuilder.cs index 951a0920614..bb2dec26540 100644 --- a/src/Microsoft.Graph/Generated/Applications/Item/UnsetVerifiedPublisher/UnsetVerifiedPublisherRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Applications/Item/UnsetVerifiedPublisher/UnsetVerifiedPublisherRequestBuilder.cs @@ -34,8 +34,8 @@ public UnsetVerifiedPublisherRequestBuilder(string rawUrl, IRequestAdapter reque { } /// - /// Unset the verifiedPublisher previously set on an application, removing all verified publisher properties. For more information, see Publisher verification. - /// Find more info here + /// Unset the verifiedPublisher previously set on an agentIdentityBlueprint, removing all verified publisher properties. For more information, see Publisher verification. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -57,7 +57,7 @@ public async Task PostAsync(Action> await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Unset the verifiedPublisher previously set on an application, removing all verified publisher properties. For more information, see Publisher verification. + /// Unset the verifiedPublisher previously set on an agentIdentityBlueprint, removing all verified publisher properties. For more information, see Publisher verification. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/ApplicationsWithAppId/ApplicationsWithAppIdRequestBuilder.cs b/src/Microsoft.Graph/Generated/ApplicationsWithAppId/ApplicationsWithAppIdRequestBuilder.cs index dcccc1a0123..38ead92720a 100644 --- a/src/Microsoft.Graph/Generated/ApplicationsWithAppId/ApplicationsWithAppIdRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/ApplicationsWithAppId/ApplicationsWithAppIdRequestBuilder.cs @@ -37,7 +37,7 @@ public ApplicationsWithAppIdRequestBuilder(string rawUrl, IRequestAdapter reques { } /// - /// Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + /// Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. /// Find more info here /// /// Cancellation token to use when cancelling requests @@ -60,7 +60,7 @@ public async Task DeleteAsync(Action - /// Get the properties and relationships of an application object. + /// Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. /// Find more info here /// /// A @@ -84,7 +84,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Application.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new application object if it doesn't exist, or update the properties of an existing application object. + /// Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. /// Find more info here /// /// A @@ -110,7 +110,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Application.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + /// Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -129,7 +129,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get the properties and relationships of an application object. + /// Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -148,7 +148,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new application object if it doesn't exist, or update the properties of an existing application object. + /// Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. /// /// A /// The request body @@ -187,7 +187,7 @@ public partial class ApplicationsWithAppIdRequestBuilderDeleteRequestConfigurati { } /// - /// Get the properties and relationships of an application object. + /// Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ApplicationsWithAppIdRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/ApplicationsWithUniqueName/ApplicationsWithUniqueNameRequestBuilder.cs b/src/Microsoft.Graph/Generated/ApplicationsWithUniqueName/ApplicationsWithUniqueNameRequestBuilder.cs index 1986d6ea2b5..240c6499d51 100644 --- a/src/Microsoft.Graph/Generated/ApplicationsWithUniqueName/ApplicationsWithUniqueNameRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/ApplicationsWithUniqueName/ApplicationsWithUniqueNameRequestBuilder.cs @@ -37,7 +37,7 @@ public ApplicationsWithUniqueNameRequestBuilder(string rawUrl, IRequestAdapter r { } /// - /// Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + /// Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. /// Find more info here /// /// Cancellation token to use when cancelling requests @@ -60,7 +60,7 @@ public async Task DeleteAsync(Action - /// Get the properties and relationships of an application object. + /// Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. /// Find more info here /// /// A @@ -84,7 +84,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Application.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new application object if it doesn't exist, or update the properties of an existing application object. + /// Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. /// Find more info here /// /// A @@ -110,7 +110,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Application.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. + /// Deletes an application. When deleted, apps are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This API can also delete an agentIdentityBlueprint object by its ID. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -129,7 +129,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get the properties and relationships of an application object. + /// Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -148,7 +148,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new application object if it doesn't exist, or update the properties of an existing application object. + /// Create a new application object if it doesn't exist, or update the properties of an existing application object. This API can also create an agentIdentityBlueprint object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprint, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprint. /// /// A /// The request body @@ -187,7 +187,7 @@ public partial class ApplicationsWithUniqueNameRequestBuilderDeleteRequestConfig { } /// - /// Get the properties and relationships of an application object. + /// Get the properties and relationships of an application object. This API can be used to get agentIdentityBlueprint objects as well by their ID. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ApplicationsWithUniqueNameRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/BaseGraphServiceClient.cs b/src/Microsoft.Graph/Generated/BaseGraphServiceClient.cs index 9717c8b8f28..c726a097e07 100644 --- a/src/Microsoft.Graph/Generated/BaseGraphServiceClient.cs +++ b/src/Microsoft.Graph/Generated/BaseGraphServiceClient.cs @@ -5,6 +5,7 @@ using Microsoft.Graph.Beta.Activitystatistics; using Microsoft.Graph.Beta.Admin; using Microsoft.Graph.Beta.AdministrativeUnits; +using Microsoft.Graph.Beta.Agents; using Microsoft.Graph.Beta.AgreementAcceptances; using Microsoft.Graph.Beta.Agreements; using Microsoft.Graph.Beta.AllowedDataLocations; @@ -170,6 +171,11 @@ public partial class BaseGraphServiceClient : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.AdministrativeUnits.AdministrativeUnitsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the collection of agent entities. + public global::Microsoft.Graph.Beta.Agents.AgentsRequestBuilder Agents + { + get => new global::Microsoft.Graph.Beta.Agents.AgentsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the collection of agreementAcceptance entities. public global::Microsoft.Graph.Beta.AgreementAcceptances.AgreementAcceptancesRequestBuilder AgreementAcceptances { diff --git a/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs new file mode 100644 index 00000000000..8a273b54f1d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs @@ -0,0 +1,96 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation +{ + /// + /// Provides operations to call the clearAutomaticLocation method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ClearAutomaticLocationRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ClearAutomaticLocationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/clearAutomaticLocation", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ClearAutomaticLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/clearAutomaticLocation", rawUrl) + { + } + /// + /// Invoke action clearAutomaticLocation + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action clearAutomaticLocation + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ClearAutomaticLocationRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearLocation/ClearLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearLocation/ClearLocationRequestBuilder.cs new file mode 100644 index 00000000000..2c9ba8ab7cf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Communications/Presences/Item/ClearLocation/ClearLocationRequestBuilder.cs @@ -0,0 +1,96 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation +{ + /// + /// Provides operations to call the clearLocation method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ClearLocationRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ClearLocationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/clearLocation", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ClearLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/clearLocation", rawUrl) + { + } + /// + /// Invoke action clearLocation + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action clearLocation + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation.ClearLocationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation.ClearLocationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ClearLocationRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Communications/Presences/Item/PresenceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Communications/Presences/Item/PresenceItemRequestBuilder.cs index 9dc6359460d..c5936e33cfc 100644 --- a/src/Microsoft.Graph/Generated/Communications/Presences/Item/PresenceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Communications/Presences/Item/PresenceItemRequestBuilder.cs @@ -1,7 +1,11 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation; +using Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation; using Microsoft.Graph.Beta.Communications.Presences.Item.ClearPresence; using Microsoft.Graph.Beta.Communications.Presences.Item.ClearUserPreferredPresence; +using Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation; +using Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation; using Microsoft.Graph.Beta.Communications.Presences.Item.SetPresence; using Microsoft.Graph.Beta.Communications.Presences.Item.SetStatusMessage; using Microsoft.Graph.Beta.Communications.Presences.Item.SetUserPreferredPresence; @@ -23,6 +27,16 @@ namespace Microsoft.Graph.Beta.Communications.Presences.Item [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PresenceItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to call the clearAutomaticLocation method. + public global::Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder ClearAutomaticLocation + { + get => new global::Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the clearLocation method. + public global::Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation.ClearLocationRequestBuilder ClearLocation + { + get => new global::Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation.ClearLocationRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the clearPresence method. public global::Microsoft.Graph.Beta.Communications.Presences.Item.ClearPresence.ClearPresenceRequestBuilder ClearPresence { @@ -33,6 +47,16 @@ public partial class PresenceItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Communications.Presences.Item.ClearUserPreferredPresence.ClearUserPreferredPresenceRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the setAutomaticLocation method. + public global::Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationRequestBuilder SetAutomaticLocation + { + get => new global::Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the setManualLocation method. + public global::Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationRequestBuilder SetManualLocation + { + get => new global::Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the setPresence method. public global::Microsoft.Graph.Beta.Communications.Presences.Item.SetPresence.SetPresenceRequestBuilder SetPresence { diff --git a/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetAutomaticLocation/SetAutomaticLocationPostRequestBody.cs b/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetAutomaticLocation/SetAutomaticLocationPostRequestBody.cs new file mode 100644 index 00000000000..f8e68690284 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetAutomaticLocation/SetAutomaticLocationPostRequestBody.cs @@ -0,0 +1,90 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SetAutomaticLocationPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The placeId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#nullable restore +#else + public string PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#endif + /// The workLocationType property + public global::Microsoft.Graph.Beta.Models.WorkLocationType? WorkLocationType + { + get { return BackingStore?.Get("workLocationType"); } + set { BackingStore?.Set("workLocationType", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public SetAutomaticLocationPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "placeId", n => { PlaceId = n.GetStringValue(); } }, + { "workLocationType", n => { WorkLocationType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("placeId", PlaceId); + writer.WriteEnumValue("workLocationType", WorkLocationType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs new file mode 100644 index 00000000000..cc36dc416f1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs @@ -0,0 +1,101 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation +{ + /// + /// Provides operations to call the setAutomaticLocation method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetAutomaticLocationRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SetAutomaticLocationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/setAutomaticLocation", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SetAutomaticLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/setAutomaticLocation", rawUrl) + { + } + /// + /// Invoke action setAutomaticLocation + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action setAutomaticLocation + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetAutomaticLocationRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetManualLocation/SetManualLocationPostRequestBody.cs b/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetManualLocation/SetManualLocationPostRequestBody.cs new file mode 100644 index 00000000000..2c9e3b496da --- /dev/null +++ b/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetManualLocation/SetManualLocationPostRequestBody.cs @@ -0,0 +1,90 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SetManualLocationPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The placeId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#nullable restore +#else + public string PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#endif + /// The workLocationType property + public global::Microsoft.Graph.Beta.Models.WorkLocationType? WorkLocationType + { + get { return BackingStore?.Get("workLocationType"); } + set { BackingStore?.Set("workLocationType", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public SetManualLocationPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "placeId", n => { PlaceId = n.GetStringValue(); } }, + { "workLocationType", n => { WorkLocationType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("placeId", PlaceId); + writer.WriteEnumValue("workLocationType", WorkLocationType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetManualLocation/SetManualLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetManualLocation/SetManualLocationRequestBuilder.cs new file mode 100644 index 00000000000..17af73658c8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Communications/Presences/Item/SetManualLocation/SetManualLocationRequestBuilder.cs @@ -0,0 +1,101 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation +{ + /// + /// Provides operations to call the setManualLocation method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetManualLocationRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SetManualLocationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/setManualLocation", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SetManualLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/communications/presences/{presence%2Did}/setManualLocation", rawUrl) + { + } + /// + /// Invoke action setManualLocation + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action setManualLocation + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetManualLocationRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Contacts/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/Contacts/Item/Restore/RestoreRequestBuilder.cs index e61e9289f47..dc49710d24e 100644 --- a/src/Microsoft.Graph/Generated/Contacts/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Contacts/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Contracts/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/Contracts/Item/Restore/RestoreRequestBuilder.cs index 431157ebeef..225ea119731 100644 --- a/src/Microsoft.Graph/Generated/Contracts/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Contracts/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilder.cs similarity index 53% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs rename to src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilder.cs index 1e0a2f6f5a4..15d94d639da 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Report/ReportRequestBuilder.cs @@ -1,6 +1,8 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports; using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -9,37 +11,41 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report { /// - /// Provides operations to manage the media for the identityGovernance entity. + /// Provides operations to manage the report property of the microsoft.graph.virtualEndpoint entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder + public partial class ReportRequestBuilder : BaseRequestBuilder { + /// Provides operations to call the retrieveCloudPcRecommendationReports method. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder RetrieveCloudPcRecommendationReports + { + get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder(PathParameters, RequestAdapter); + } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + public ReportRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/report{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + public ReportRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/report{?%24expand,%24select}", rawUrl) { } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property report for deviceManagement /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -57,20 +63,19 @@ public async Task DeleteAsync(Action - /// Get media content for the navigation property files from identityGovernance + /// Cloud PC-related reports. Read-only. /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -78,40 +83,38 @@ public async Task GetAsync(Action(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPcReport.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property report in deviceManagement /// - /// A - /// Binary request body + /// A + /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CloudPcReport body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CloudPcReport body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); var errorMapping = new Dictionary> { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CloudPcReport.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property report for deviceManagement /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -127,72 +130,96 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get media content for the navigation property files from identityGovernance + /// Cloud PC-related reports. Read-only. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.Headers.TryAdd("Accept", "application/json"); return requestInfo; } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property report in deviceManagement /// /// A - /// Binary request body + /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CloudPcReport body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CloudPcReport body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.ReportRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.ReportRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class ReportRequestBuilderDeleteRequestConfiguration : RequestConfiguration { + } + /// + /// Cloud PC-related reports. Read-only. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ReportRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class ReportRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -200,7 +227,7 @@ public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfi /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + public partial class ReportRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsPostRequestBody.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsPostRequestBody.cs new file mode 100644 index 00000000000..79a5e840506 --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsPostRequestBody.cs @@ -0,0 +1,178 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RetrieveCloudPcRecommendationReportsPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The filter property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Filter + { + get { return BackingStore?.Get("filter"); } + set { BackingStore?.Set("filter", value); } + } +#nullable restore +#else + public string Filter + { + get { return BackingStore?.Get("filter"); } + set { BackingStore?.Set("filter", value); } + } +#endif + /// The groupBy property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? GroupBy + { + get { return BackingStore?.Get?>("groupBy"); } + set { BackingStore?.Set("groupBy", value); } + } +#nullable restore +#else + public List GroupBy + { + get { return BackingStore?.Get>("groupBy"); } + set { BackingStore?.Set("groupBy", value); } + } +#endif + /// The orderBy property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? OrderBy + { + get { return BackingStore?.Get?>("orderBy"); } + set { BackingStore?.Set("orderBy", value); } + } +#nullable restore +#else + public List OrderBy + { + get { return BackingStore?.Get>("orderBy"); } + set { BackingStore?.Set("orderBy", value); } + } +#endif + /// The reportType property + public global::Microsoft.Graph.Beta.Models.CloudPcRecommendationReportType? ReportType + { + get { return BackingStore?.Get("reportType"); } + set { BackingStore?.Set("reportType", value); } + } + /// The search property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Search + { + get { return BackingStore?.Get("search"); } + set { BackingStore?.Set("search", value); } + } +#nullable restore +#else + public string Search + { + get { return BackingStore?.Get("search"); } + set { BackingStore?.Set("search", value); } + } +#endif + /// The select property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Select + { + get { return BackingStore?.Get?>("select"); } + set { BackingStore?.Set("select", value); } + } +#nullable restore +#else + public List Select + { + get { return BackingStore?.Get>("select"); } + set { BackingStore?.Set("select", value); } + } +#endif + /// The skip property + public int? Skip + { + get { return BackingStore?.Get("skip"); } + set { BackingStore?.Set("skip", value); } + } + /// The top property + public int? Top + { + get { return BackingStore?.Get("top"); } + set { BackingStore?.Set("top", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public RetrieveCloudPcRecommendationReportsPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "filter", n => { Filter = n.GetStringValue(); } }, + { "groupBy", n => { GroupBy = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "orderBy", n => { OrderBy = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "reportType", n => { ReportType = n.GetEnumValue(); } }, + { "search", n => { Search = n.GetStringValue(); } }, + { "select", n => { Select = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "skip", n => { Skip = n.GetIntValue(); } }, + { "top", n => { Top = n.GetIntValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("filter", Filter); + writer.WriteCollectionOfPrimitiveValues("groupBy", GroupBy); + writer.WriteCollectionOfPrimitiveValues("orderBy", OrderBy); + writer.WriteEnumValue("reportType", ReportType); + writer.WriteStringValue("search", Search); + writer.WriteCollectionOfPrimitiveValues("select", Select); + writer.WriteIntValue("skip", Skip); + writer.WriteIntValue("top", Top); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsRequestBuilder.cs new file mode 100644 index 00000000000..b71709be1fb --- /dev/null +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Report/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsRequestBuilder.cs @@ -0,0 +1,103 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports +{ + /// + /// Provides operations to call the retrieveCloudPcRecommendationReports method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveCloudPcRecommendationReportsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public RetrieveCloudPcRecommendationReportsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/report/retrieveCloudPcRecommendationReports", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public RetrieveCloudPcRecommendationReportsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/report/retrieveCloudPcRecommendationReports", rawUrl) + { + } + /// + /// Retrieve Cloud PC recommendation reports for usage optimization and cost savings. The usage category report categorizes a Cloud PC as Undersized, Oversized, Rightsized, or Underutilized, and also provides the recommended SKU when the Cloud PC isn't Rightsized. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve Cloud PC recommendation reports for usage optimization and cost savings. The usage category report categorizes a Cloud PC as Undersized, Oversized, Rightsized, or Underutilized, and also provides the recommended SKU when the Cloud PC isn't Rightsized. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RetrieveCloudPcRecommendationReportsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ExportJobs/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ExportJobs/Count/CountRequestBuilder.cs index 22894c0feb6..af3ddc82e74 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ExportJobs/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ExportJobs/Count/CountRequestBuilder.cs @@ -40,6 +40,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -61,6 +62,7 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -80,6 +82,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ExportJobs/ExportJobsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ExportJobs/ExportJobsRequestBuilder.cs index bfc9624dd10..6aa9b98b66c 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ExportJobs/ExportJobsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ExportJobs/ExportJobsRequestBuilder.cs @@ -21,6 +21,7 @@ namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJo public partial class ExportJobsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -28,6 +29,7 @@ public partial class ExportJobsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the exportJobs property of the microsoft.graph.cloudPcReports entity. /// The unique identifier of cloudPcExportJob /// A + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.Item.CloudPcExportJobItemRequestBuilder this[string position] { get @@ -60,6 +62,7 @@ public ExportJobsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -85,6 +88,7 @@ public ExportJobsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CloudPcExportJob body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -107,6 +111,7 @@ public ExportJobsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -127,6 +132,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CloudPcExportJob body, Action>? requestConfiguration = default) @@ -148,6 +154,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.ExportJobsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.ExportJobsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ExportJobs/Item/CloudPcExportJobItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ExportJobs/Item/CloudPcExportJobItemRequestBuilder.cs index 4700ced7e2d..e05c38909f7 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ExportJobs/Item/CloudPcExportJobItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ExportJobs/Item/CloudPcExportJobItemRequestBuilder.cs @@ -40,6 +40,7 @@ public CloudPcExportJobItemRequestBuilder(string rawUrl, IRequestAdapter request /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -64,6 +65,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -88,6 +90,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CloudPcExportJob body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -110,6 +113,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -129,6 +133,7 @@ public RequestInformation ToDeleteRequestInformation(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -149,6 +154,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CloudPcExportJob body, Action>? requestConfiguration = default) @@ -170,6 +176,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.Item.CloudPcExportJobItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.Item.CloudPcExportJobItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetActionStatusReports/GetActionStatusReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetActionStatusReports/GetActionStatusReportsRequestBuilder.cs index 27080523e48..e8f87d76e26 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetActionStatusReports/GetActionStatusReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetActionStatusReports/GetActionStatusReportsRequestBuilder.cs @@ -42,6 +42,7 @@ public GetActionStatusReportsRequestBuilder(string rawUrl, IRequestAdapter reque /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetActionStatusReports.GetActionStatusReportsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,6 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetActionStatusReports.GetActionStatusReportsPostRequestBody body, Action>? requestConfiguration = default) @@ -86,6 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetActionStatusReports.GetActionStatusReportsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetActionStatusReports.GetActionStatusReportsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetCloudPcPerformanceReport/GetCloudPcPerformanceReportRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetCloudPcPerformanceReport/GetCloudPcPerformanceReportRequestBuilder.cs index c0b632333d8..a19d2ba36bc 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetCloudPcPerformanceReport/GetCloudPcPerformanceReportRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetCloudPcPerformanceReport/GetCloudPcPerformanceReportRequestBuilder.cs @@ -42,7 +42,7 @@ public GetCloudPcPerformanceReportRequestBuilder(string rawUrl, IRequestAdapter /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("Starting from December 31, 2024, this API ('getCloudPcPerformanceReport') will be deprecated and no longer supported. Please use the retrieveCloudPcTenantMetricsReport API. as of 2024-09/getCloudPcPerformanceReport on 2024-09-10 and will be removed 2024-12-31")] + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetCloudPcPerformanceReport.GetCloudPcPerformanceReportPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -66,7 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("Starting from December 31, 2024, this API ('getCloudPcPerformanceReport') will be deprecated and no longer supported. Please use the retrieveCloudPcTenantMetricsReport API. as of 2024-09/getCloudPcPerformanceReport on 2024-09-10 and will be removed 2024-12-31")] + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetCloudPcPerformanceReport.GetCloudPcPerformanceReportPostRequestBody body, Action>? requestConfiguration = default) @@ -88,7 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. - [Obsolete("Starting from December 31, 2024, this API ('getCloudPcPerformanceReport') will be deprecated and no longer supported. Please use the retrieveCloudPcTenantMetricsReport API. as of 2024-09/getCloudPcPerformanceReport on 2024-09-10 and will be removed 2024-12-31")] + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetCloudPcPerformanceReport.GetCloudPcPerformanceReportRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetCloudPcPerformanceReport.GetCloudPcPerformanceReportRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetCloudPcRecommendationReports/GetCloudPcRecommendationReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetCloudPcRecommendationReports/GetCloudPcRecommendationReportsRequestBuilder.cs index d17ff04f9e7..902e091ed6d 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetCloudPcRecommendationReports/GetCloudPcRecommendationReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetCloudPcRecommendationReports/GetCloudPcRecommendationReportsRequestBuilder.cs @@ -42,7 +42,7 @@ public GetCloudPcRecommendationReportsRequestBuilder(string rawUrl, IRequestAdap /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("Starting from July 01, 2025, this API ('getCloudPcRecommendationReports') will be deprecated and no longer supported. Please use the retrieveCloudPcRecommendationReports API. as of 2025-02/getCloudPcRecommendationReports on 2025-02-27 and will be removed 2025-07-01")] + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetCloudPcRecommendationReports.GetCloudPcRecommendationReportsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -66,7 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("Starting from July 01, 2025, this API ('getCloudPcRecommendationReports') will be deprecated and no longer supported. Please use the retrieveCloudPcRecommendationReports API. as of 2025-02/getCloudPcRecommendationReports on 2025-02-27 and will be removed 2025-07-01")] + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetCloudPcRecommendationReports.GetCloudPcRecommendationReportsPostRequestBody body, Action>? requestConfiguration = default) @@ -88,7 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. - [Obsolete("Starting from July 01, 2025, this API ('getCloudPcRecommendationReports') will be deprecated and no longer supported. Please use the retrieveCloudPcRecommendationReports API. as of 2025-02/getCloudPcRecommendationReports on 2025-02-27 and will be removed 2025-07-01")] + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetCloudPcRecommendationReports.GetCloudPcRecommendationReportsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetCloudPcRecommendationReports.GetCloudPcRecommendationReportsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetConnectionQualityReports/GetConnectionQualityReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetConnectionQualityReports/GetConnectionQualityReportsRequestBuilder.cs index 785071d8a06..171d298a6d1 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetConnectionQualityReports/GetConnectionQualityReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetConnectionQualityReports/GetConnectionQualityReportsRequestBuilder.cs @@ -42,7 +42,7 @@ public GetConnectionQualityReportsRequestBuilder(string rawUrl, IRequestAdapter /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("Starting from December 31, 2024, this API ('getConnectionQualityReports') will be deprecated and no longer supported. Please use the retrieveConnectionQualityReports API. as of 2024-09/getConnectionQualityReports on 2024-09-10 and will be removed 2024-12-31")] + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetConnectionQualityReports.GetConnectionQualityReportsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -66,7 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("Starting from December 31, 2024, this API ('getConnectionQualityReports') will be deprecated and no longer supported. Please use the retrieveConnectionQualityReports API. as of 2024-09/getConnectionQualityReports on 2024-09-10 and will be removed 2024-12-31")] + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetConnectionQualityReports.GetConnectionQualityReportsPostRequestBody body, Action>? requestConfiguration = default) @@ -88,7 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. - [Obsolete("Starting from December 31, 2024, this API ('getConnectionQualityReports') will be deprecated and no longer supported. Please use the retrieveConnectionQualityReports API. as of 2024-09/getConnectionQualityReports on 2024-09-10 and will be removed 2024-12-31")] + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetConnectionQualityReports.GetConnectionQualityReportsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetConnectionQualityReports.GetConnectionQualityReportsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetDailyAggregatedRemoteConnectionReports/GetDailyAggregatedRemoteConnectionReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetDailyAggregatedRemoteConnectionReports/GetDailyAggregatedRemoteConnectionReportsRequestBuilder.cs index 826f16301e2..72d9e9d2fd8 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetDailyAggregatedRemoteConnectionReports/GetDailyAggregatedRemoteConnectionReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetDailyAggregatedRemoteConnectionReports/GetDailyAggregatedRemoteConnectionReportsRequestBuilder.cs @@ -42,6 +42,7 @@ public GetDailyAggregatedRemoteConnectionReportsRequestBuilder(string rawUrl, IR /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetDailyAggregatedRemoteConnectionReports.GetDailyAggregatedRemoteConnectionReportsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,6 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetDailyAggregatedRemoteConnectionReports.GetDailyAggregatedRemoteConnectionReportsPostRequestBody body, Action>? requestConfiguration = default) @@ -86,6 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetDailyAggregatedRemoteConnectionReports.GetDailyAggregatedRemoteConnectionReportsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetDailyAggregatedRemoteConnectionReports.GetDailyAggregatedRemoteConnectionReportsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetFrontlineReport/GetFrontlineReportRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetFrontlineReport/GetFrontlineReportRequestBuilder.cs index 36cd80c9f97..e4afc4fae80 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetFrontlineReport/GetFrontlineReportRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetFrontlineReport/GetFrontlineReportRequestBuilder.cs @@ -42,7 +42,7 @@ public GetFrontlineReportRequestBuilder(string rawUrl, IRequestAdapter requestAd /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport on 2024-08-22 and will be removed 2024-12-31")] + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetFrontlineReport.GetFrontlineReportPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -66,7 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport on 2024-08-22 and will be removed 2024-12-31")] + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetFrontlineReport.GetFrontlineReportPostRequestBody body, Action>? requestConfiguration = default) @@ -88,7 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. - [Obsolete("Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport on 2024-08-22 and will be removed 2024-12-31")] + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetFrontlineReport.GetFrontlineReportRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetFrontlineReport.GetFrontlineReportRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetInaccessibleCloudPcReports/GetInaccessibleCloudPcReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetInaccessibleCloudPcReports/GetInaccessibleCloudPcReportsRequestBuilder.cs index 55ade476bae..40821cdc7bd 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetInaccessibleCloudPcReports/GetInaccessibleCloudPcReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetInaccessibleCloudPcReports/GetInaccessibleCloudPcReportsRequestBuilder.cs @@ -42,6 +42,7 @@ public GetInaccessibleCloudPcReportsRequestBuilder(string rawUrl, IRequestAdapte /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetInaccessibleCloudPcReports.GetInaccessibleCloudPcReportsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,6 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetInaccessibleCloudPcReports.GetInaccessibleCloudPcReportsPostRequestBody body, Action>? requestConfiguration = default) @@ -86,6 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetInaccessibleCloudPcReports.GetInaccessibleCloudPcReportsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetInaccessibleCloudPcReports.GetInaccessibleCloudPcReportsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRawRemoteConnectionReports/GetRawRemoteConnectionReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRawRemoteConnectionReports/GetRawRemoteConnectionReportsRequestBuilder.cs index 0a22c75e482..731c31a1545 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRawRemoteConnectionReports/GetRawRemoteConnectionReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRawRemoteConnectionReports/GetRawRemoteConnectionReportsRequestBuilder.cs @@ -42,6 +42,7 @@ public GetRawRemoteConnectionReportsRequestBuilder(string rawUrl, IRequestAdapte /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRawRemoteConnectionReports.GetRawRemoteConnectionReportsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,6 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRawRemoteConnectionReports.GetRawRemoteConnectionReportsPostRequestBody body, Action>? requestConfiguration = default) @@ -86,6 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRawRemoteConnectionReports.GetRawRemoteConnectionReportsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRawRemoteConnectionReports.GetRawRemoteConnectionReportsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRealTimeRemoteConnectionLatencyWithCloudPcId/GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRealTimeRemoteConnectionLatencyWithCloudPcId/GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder.cs index fee1f957c83..1364f053cec 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRealTimeRemoteConnectionLatencyWithCloudPcId/GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRealTimeRemoteConnectionLatencyWithCloudPcId/GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder.cs @@ -43,6 +43,7 @@ public GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder(string rawU /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -64,6 +65,7 @@ public async Task GetAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -83,6 +85,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRealTimeRemoteConnectionLatencyWithCloudPcId.GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRealTimeRemoteConnectionLatencyWithCloudPcId.GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRealTimeRemoteConnectionStatusWithCloudPcId/GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRealTimeRemoteConnectionStatusWithCloudPcId/GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder.cs index ab06edefb4c..a2e157bf764 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRealTimeRemoteConnectionStatusWithCloudPcId/GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRealTimeRemoteConnectionStatusWithCloudPcId/GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder.cs @@ -43,6 +43,7 @@ public GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder(string rawUr /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -64,6 +65,7 @@ public async Task GetAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -83,6 +85,7 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRealTimeRemoteConnectionStatusWithCloudPcId.GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRealTimeRemoteConnectionStatusWithCloudPcId.GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRemoteConnectionHistoricalReports/GetRemoteConnectionHistoricalReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRemoteConnectionHistoricalReports/GetRemoteConnectionHistoricalReportsRequestBuilder.cs index 9b10f17e9df..c5674037c59 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRemoteConnectionHistoricalReports/GetRemoteConnectionHistoricalReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetRemoteConnectionHistoricalReports/GetRemoteConnectionHistoricalReportsRequestBuilder.cs @@ -42,6 +42,7 @@ public GetRemoteConnectionHistoricalReportsRequestBuilder(string rawUrl, IReques /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRemoteConnectionHistoricalReports.GetRemoteConnectionHistoricalReportsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,6 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRemoteConnectionHistoricalReports.GetRemoteConnectionHistoricalReportsPostRequestBody body, Action>? requestConfiguration = default) @@ -86,6 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRemoteConnectionHistoricalReports.GetRemoteConnectionHistoricalReportsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRemoteConnectionHistoricalReports.GetRemoteConnectionHistoricalReportsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetTotalAggregatedRemoteConnectionReports/GetTotalAggregatedRemoteConnectionReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetTotalAggregatedRemoteConnectionReports/GetTotalAggregatedRemoteConnectionReportsRequestBuilder.cs index e66f88e9a2d..1026a0d1ddb 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetTotalAggregatedRemoteConnectionReports/GetTotalAggregatedRemoteConnectionReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/GetTotalAggregatedRemoteConnectionReports/GetTotalAggregatedRemoteConnectionReportsRequestBuilder.cs @@ -42,6 +42,7 @@ public GetTotalAggregatedRemoteConnectionReportsRequestBuilder(string rawUrl, IR /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetTotalAggregatedRemoteConnectionReports.GetTotalAggregatedRemoteConnectionReportsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,6 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetTotalAggregatedRemoteConnectionReports.GetTotalAggregatedRemoteConnectionReportsPostRequestBody body, Action>? requestConfiguration = default) @@ -86,6 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetTotalAggregatedRemoteConnectionReports.GetTotalAggregatedRemoteConnectionReportsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetTotalAggregatedRemoteConnectionReports.GetTotalAggregatedRemoteConnectionReportsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ReportsRequestBuilder.cs index 41ff85278e6..643c8cd67a9 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/ReportsRequestBuilder.cs @@ -39,91 +39,109 @@ namespace Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports public partial class ReportsRequestBuilder : BaseRequestBuilder { /// Provides operations to manage the exportJobs property of the microsoft.graph.cloudPcReports entity. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.ExportJobsRequestBuilder ExportJobs { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.ExportJobsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getActionStatusReports method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetActionStatusReports.GetActionStatusReportsRequestBuilder GetActionStatusReports { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetActionStatusReports.GetActionStatusReportsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getCloudPcPerformanceReport method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetCloudPcPerformanceReport.GetCloudPcPerformanceReportRequestBuilder GetCloudPcPerformanceReport { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetCloudPcPerformanceReport.GetCloudPcPerformanceReportRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getCloudPcRecommendationReports method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetCloudPcRecommendationReports.GetCloudPcRecommendationReportsRequestBuilder GetCloudPcRecommendationReports { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetCloudPcRecommendationReports.GetCloudPcRecommendationReportsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getConnectionQualityReports method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetConnectionQualityReports.GetConnectionQualityReportsRequestBuilder GetConnectionQualityReports { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetConnectionQualityReports.GetConnectionQualityReportsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getDailyAggregatedRemoteConnectionReports method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetDailyAggregatedRemoteConnectionReports.GetDailyAggregatedRemoteConnectionReportsRequestBuilder GetDailyAggregatedRemoteConnectionReports { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetDailyAggregatedRemoteConnectionReports.GetDailyAggregatedRemoteConnectionReportsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getFrontlineReport method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetFrontlineReport.GetFrontlineReportRequestBuilder GetFrontlineReport { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetFrontlineReport.GetFrontlineReportRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getInaccessibleCloudPcReports method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetInaccessibleCloudPcReports.GetInaccessibleCloudPcReportsRequestBuilder GetInaccessibleCloudPcReports { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetInaccessibleCloudPcReports.GetInaccessibleCloudPcReportsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getRawRemoteConnectionReports method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRawRemoteConnectionReports.GetRawRemoteConnectionReportsRequestBuilder GetRawRemoteConnectionReports { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRawRemoteConnectionReports.GetRawRemoteConnectionReportsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getRemoteConnectionHistoricalReports method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRemoteConnectionHistoricalReports.GetRemoteConnectionHistoricalReportsRequestBuilder GetRemoteConnectionHistoricalReports { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRemoteConnectionHistoricalReports.GetRemoteConnectionHistoricalReportsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the getTotalAggregatedRemoteConnectionReports method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetTotalAggregatedRemoteConnectionReports.GetTotalAggregatedRemoteConnectionReportsRequestBuilder GetTotalAggregatedRemoteConnectionReports { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetTotalAggregatedRemoteConnectionReports.GetTotalAggregatedRemoteConnectionReportsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the retrieveBulkActionStatusReport method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveBulkActionStatusReport.RetrieveBulkActionStatusReportRequestBuilder RetrieveBulkActionStatusReport { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveBulkActionStatusReport.RetrieveBulkActionStatusReportRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the retrieveCloudPcRecommendationReports method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder RetrieveCloudPcRecommendationReports { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the retrieveCloudPcTenantMetricsReport method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcTenantMetricsReport.RetrieveCloudPcTenantMetricsReportRequestBuilder RetrieveCloudPcTenantMetricsReport { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcTenantMetricsReport.RetrieveCloudPcTenantMetricsReportRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the retrieveCloudPcTroubleshootReports method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcTroubleshootReports.RetrieveCloudPcTroubleshootReportsRequestBuilder RetrieveCloudPcTroubleshootReports { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcTroubleshootReports.RetrieveCloudPcTroubleshootReportsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the retrieveConnectionQualityReports method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveConnectionQualityReports.RetrieveConnectionQualityReportsRequestBuilder RetrieveConnectionQualityReports { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveConnectionQualityReports.RetrieveConnectionQualityReportsRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the retrieveCrossRegionDisasterRecoveryReport method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCrossRegionDisasterRecoveryReport.RetrieveCrossRegionDisasterRecoveryReportRequestBuilder RetrieveCrossRegionDisasterRecoveryReport { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCrossRegionDisasterRecoveryReport.RetrieveCrossRegionDisasterRecoveryReportRequestBuilder(PathParameters, RequestAdapter); } /// Provides operations to call the retrieveFrontlineReports method. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveFrontlineReports.RetrieveFrontlineReportsRequestBuilder RetrieveFrontlineReports { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveFrontlineReports.RetrieveFrontlineReportsRequestBuilder(PathParameters, RequestAdapter); @@ -150,6 +168,7 @@ public ReportsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -167,12 +186,13 @@ public async Task DeleteAsync(Action - /// Cloud PC related reports. + /// Cloud PC-related reports. /// /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -194,6 +214,7 @@ public async Task DeleteAsync(Action /// A /// Usage: cloudPcId='{cloudPcId}' + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRealTimeRemoteConnectionLatencyWithCloudPcId.GetRealTimeRemoteConnectionLatencyWithCloudPcIdRequestBuilder GetRealTimeRemoteConnectionLatencyWithCloudPcId(string cloudPcId) { if(string.IsNullOrEmpty(cloudPcId)) throw new ArgumentNullException(nameof(cloudPcId)); @@ -204,6 +225,7 @@ public async Task DeleteAsync(Action /// A /// Usage: cloudPcId='{cloudPcId}' + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.GetRealTimeRemoteConnectionStatusWithCloudPcId.GetRealTimeRemoteConnectionStatusWithCloudPcIdRequestBuilder GetRealTimeRemoteConnectionStatusWithCloudPcId(string cloudPcId) { if(string.IsNullOrEmpty(cloudPcId)) throw new ArgumentNullException(nameof(cloudPcId)); @@ -217,6 +239,7 @@ public async Task DeleteAsync(ActionCancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CloudPcReports body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -239,6 +262,7 @@ public async Task DeleteAsync(Action /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -254,10 +278,11 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Cloud PC related reports. + /// Cloud PC-related reports. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -278,6 +303,7 @@ public RequestInformation ToGetRequestInformation(ActionA /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CloudPcReports body, Action>? requestConfiguration = default) @@ -299,6 +325,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ReportsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ReportsRequestBuilder(rawUrl, RequestAdapter); @@ -312,7 +339,7 @@ public partial class ReportsRequestBuilderDeleteRequestConfiguration : RequestCo { } /// - /// Cloud PC related reports. + /// Cloud PC-related reports. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ReportsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveBulkActionStatusReport/RetrieveBulkActionStatusReportRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveBulkActionStatusReport/RetrieveBulkActionStatusReportRequestBuilder.cs index 341e8a14d4a..cb6c877cdca 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveBulkActionStatusReport/RetrieveBulkActionStatusReportRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveBulkActionStatusReport/RetrieveBulkActionStatusReportRequestBuilder.cs @@ -42,6 +42,7 @@ public RetrieveBulkActionStatusReportRequestBuilder(string rawUrl, IRequestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveBulkActionStatusReport.RetrieveBulkActionStatusReportPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,6 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveBulkActionStatusReport.RetrieveBulkActionStatusReportPostRequestBody body, Action>? requestConfiguration = default) @@ -86,6 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveBulkActionStatusReport.RetrieveBulkActionStatusReportRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveBulkActionStatusReport.RetrieveBulkActionStatusReportRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsRequestBuilder.cs index 8bbe36dd246..59a11230c8e 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCloudPcRecommendationReports/RetrieveCloudPcRecommendationReportsRequestBuilder.cs @@ -41,6 +41,7 @@ public RetrieveCloudPcRecommendationReportsRequestBuilder(string rawUrl, IReques /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -64,6 +65,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsPostRequestBody body, Action>? requestConfiguration = default) @@ -85,6 +87,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCloudPcTenantMetricsReport/RetrieveCloudPcTenantMetricsReportRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCloudPcTenantMetricsReport/RetrieveCloudPcTenantMetricsReportRequestBuilder.cs index dc5b2fba1cd..5f6c15aa3d5 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCloudPcTenantMetricsReport/RetrieveCloudPcTenantMetricsReportRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCloudPcTenantMetricsReport/RetrieveCloudPcTenantMetricsReportRequestBuilder.cs @@ -42,6 +42,7 @@ public RetrieveCloudPcTenantMetricsReportRequestBuilder(string rawUrl, IRequestA /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcTenantMetricsReport.RetrieveCloudPcTenantMetricsReportPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,6 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcTenantMetricsReport.RetrieveCloudPcTenantMetricsReportPostRequestBody body, Action>? requestConfiguration = default) @@ -86,6 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcTenantMetricsReport.RetrieveCloudPcTenantMetricsReportRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcTenantMetricsReport.RetrieveCloudPcTenantMetricsReportRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCloudPcTroubleshootReports/RetrieveCloudPcTroubleshootReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCloudPcTroubleshootReports/RetrieveCloudPcTroubleshootReportsRequestBuilder.cs index 088c72983ee..ee7af5b7190 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCloudPcTroubleshootReports/RetrieveCloudPcTroubleshootReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCloudPcTroubleshootReports/RetrieveCloudPcTroubleshootReportsRequestBuilder.cs @@ -42,6 +42,7 @@ public RetrieveCloudPcTroubleshootReportsRequestBuilder(string rawUrl, IRequestA /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcTroubleshootReports.RetrieveCloudPcTroubleshootReportsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,6 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcTroubleshootReports.RetrieveCloudPcTroubleshootReportsPostRequestBody body, Action>? requestConfiguration = default) @@ -86,6 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcTroubleshootReports.RetrieveCloudPcTroubleshootReportsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCloudPcTroubleshootReports.RetrieveCloudPcTroubleshootReportsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveConnectionQualityReports/RetrieveConnectionQualityReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveConnectionQualityReports/RetrieveConnectionQualityReportsRequestBuilder.cs index ee597133127..4b001affe88 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveConnectionQualityReports/RetrieveConnectionQualityReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveConnectionQualityReports/RetrieveConnectionQualityReportsRequestBuilder.cs @@ -41,6 +41,7 @@ public RetrieveConnectionQualityReportsRequestBuilder(string rawUrl, IRequestAda /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -64,6 +65,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody body, Action>? requestConfiguration = default) @@ -85,6 +87,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveConnectionQualityReports.RetrieveConnectionQualityReportsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveConnectionQualityReports.RetrieveConnectionQualityReportsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCrossRegionDisasterRecoveryReport/RetrieveCrossRegionDisasterRecoveryReportRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCrossRegionDisasterRecoveryReport/RetrieveCrossRegionDisasterRecoveryReportRequestBuilder.cs index e8bb4a0793a..7230798a121 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCrossRegionDisasterRecoveryReport/RetrieveCrossRegionDisasterRecoveryReportRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveCrossRegionDisasterRecoveryReport/RetrieveCrossRegionDisasterRecoveryReportRequestBuilder.cs @@ -42,6 +42,7 @@ public RetrieveCrossRegionDisasterRecoveryReportRequestBuilder(string rawUrl, IR /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCrossRegionDisasterRecoveryReport.RetrieveCrossRegionDisasterRecoveryReportPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,6 +66,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCrossRegionDisasterRecoveryReport.RetrieveCrossRegionDisasterRecoveryReportPostRequestBody body, Action>? requestConfiguration = default) @@ -86,6 +88,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCrossRegionDisasterRecoveryReport.RetrieveCrossRegionDisasterRecoveryReportRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveCrossRegionDisasterRecoveryReport.RetrieveCrossRegionDisasterRecoveryReportRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveFrontlineReports/RetrieveFrontlineReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveFrontlineReports/RetrieveFrontlineReportsRequestBuilder.cs index 49b6f631977..fd7388386a5 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveFrontlineReports/RetrieveFrontlineReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/Reports/RetrieveFrontlineReports/RetrieveFrontlineReportsRequestBuilder.cs @@ -41,6 +41,7 @@ public RetrieveFrontlineReportsRequestBuilder(string rawUrl, IRequestAdapter req /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveFrontlineReports.RetrieveFrontlineReportsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -64,6 +65,7 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.DeviceManagemen /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveFrontlineReports.RetrieveFrontlineReportsPostRequestBody body, Action>? requestConfiguration = default) @@ -85,6 +87,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. + [Obsolete("Starting from December 31, 2026, this entity type ('cloudPcReports') will be deprecated and no longer supported. Please use 'cloudPcReport' instead. as of 2025-09/cloudPcReports on 2025-09-01 and will be removed 2026-12-31")] public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveFrontlineReports.RetrieveFrontlineReportsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.RetrieveFrontlineReports.RetrieveFrontlineReportsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/VirtualEndpointRequestBuilder.cs b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/VirtualEndpointRequestBuilder.cs index 4f178eb20a3..faf30250052 100644 --- a/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/VirtualEndpointRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DeviceManagement/VirtualEndpoint/VirtualEndpointRequestBuilder.cs @@ -15,6 +15,7 @@ using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.OnPremisesConnections; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.OrganizationSettings; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies; +using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.RetrieveScopedPermissions; using Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.RetrieveTenantEncryptionSetting; @@ -115,6 +116,11 @@ public partial class VirtualEndpointRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.ProvisioningPoliciesRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the report property of the microsoft.graph.virtualEndpoint entity. + public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.ReportRequestBuilder Report + { + get => new global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.ReportRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the reports property of the microsoft.graph.virtualEndpoint entity. public global::Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ReportsRequestBuilder Reports { diff --git a/src/Microsoft.Graph/Generated/Devices/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/Devices/Item/Restore/RestoreRequestBuilder.cs index d54776d36ab..b4f6ccaed73 100644 --- a/src/Microsoft.Graph/Generated/Devices/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Devices/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/DeletedItems/GraphGroup/GraphGroupRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/DeletedItems/GraphGroup/GraphGroupRequestBuilder.cs index cfc40fc6fad..401d8a5826f 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/DeletedItems/GraphGroup/GraphGroupRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/DeletedItems/GraphGroup/GraphGroupRequestBuilder.cs @@ -41,7 +41,7 @@ public GraphGroupRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : { } /// - /// Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + /// Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user /// Find more info here /// /// A @@ -65,7 +65,7 @@ public GraphGroupRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GroupCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + /// Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -93,7 +93,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + /// Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class GraphGroupRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/DeletedItems/Item/GraphGroup/GraphGroupRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/DeletedItems/Item/GraphGroup/GraphGroupRequestBuilder.cs index e332799b054..5d0d1ac4cc7 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/DeletedItems/Item/GraphGroup/GraphGroupRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/DeletedItems/Item/GraphGroup/GraphGroupRequestBuilder.cs @@ -35,7 +35,7 @@ public GraphGroupRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : { } /// - /// Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + /// Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user /// Find more info here /// /// A @@ -59,7 +59,7 @@ public GraphGroupRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Group.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + /// Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -87,7 +87,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user + /// Retrieve a list of recently deleted directory objects from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class GraphGroupRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/DirectoryNamespace/DeletedItems/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryNamespace/DeletedItems/Item/Restore/RestoreRequestBuilder.cs index c1625138f6d..b719dcc3cc7 100644 --- a/src/Microsoft.Graph/Generated/DirectoryNamespace/DeletedItems/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryNamespace/DeletedItems/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/DirectoryObjects/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryObjects/Item/Restore/RestoreRequestBuilder.cs index e8dfd39eda7..4db7fb0343a 100644 --- a/src/Microsoft.Graph/Generated/DirectoryObjects/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryObjects/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/DirectoryRoleTemplates/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryRoleTemplates/Item/Restore/RestoreRequestBuilder.cs index ffd356deb3c..2d1fd92c162 100644 --- a/src/Microsoft.Graph/Generated/DirectoryRoleTemplates/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryRoleTemplates/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/DirectoryRoles/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectoryRoles/Item/Restore/RestoreRequestBuilder.cs index 8825bf2f9ef..f23b75e2734 100644 --- a/src/Microsoft.Graph/Generated/DirectoryRoles/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectoryRoles/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/DirectorySettingTemplates/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/DirectorySettingTemplates/Item/Restore/RestoreRequestBuilder.cs index 3b739a53ff9..f44a1ae5b14 100644 --- a/src/Microsoft.Graph/Generated/DirectorySettingTemplates/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/DirectorySettingTemplates/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Groups/Item/GroupItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/GroupItemRequestBuilder.cs index d327661c9b9..106938929ad 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/GroupItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/GroupItemRequestBuilder.cs @@ -323,7 +323,7 @@ public GroupItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : { } /// - /// Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn't applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. + /// Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn't apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. /// Find more info here /// /// Cancellation token to use when cancelling requests @@ -396,7 +396,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Group.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn't applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. + /// Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn't apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs new file mode 100644 index 00000000000..de841d2dc47 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Groups/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights +{ + /// + /// Provides operations to call the getUsageRights method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl) + { + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlanUsageRight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs index 8cd4acb4e7d..661dd46aed5 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.Archive; using Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.Buckets; using Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.Details; +using Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights; using Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.MoveToContainer; using Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.Tasks; using Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.Unarchive; @@ -39,6 +40,11 @@ public partial class PlannerPlanItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.Details.DetailsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the getUsageRights method. + public global::Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder GetUsageRights + { + get => new global::Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the moveToContainer method. public global::Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder MoveToContainer { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Restore/RestoreRequestBuilder.cs index a65b5f0fdb6..a2abbdb4570 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs new file mode 100644 index 00000000000..807679e25d0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights +{ + /// + /// Provides operations to call the getUsageRights method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl) + { + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlanUsageRight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs index 5a9f472f1ce..4c666095e33 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.Archive; using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.Buckets; using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.Details; +using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights; using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.MoveToContainer; using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.Tasks; using Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.Unarchive; @@ -39,6 +40,11 @@ public partial class PlannerPlanItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the getUsageRights method. + public global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder GetUsageRights + { + get => new global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the moveToContainer method. public global::Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder MoveToContainer { diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs new file mode 100644 index 00000000000..a486eafcf6e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights +{ + /// + /// Provides operations to call the getUsageRights method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl) + { + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlanUsageRight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs index 2b12694f1b5..91082a6a471 100644 --- a/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Groups/Item/Team/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.Archive; using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.Buckets; using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.Details; +using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights; using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.MoveToContainer; using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.Tasks; using Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.Unarchive; @@ -39,6 +40,11 @@ public partial class PlannerPlanItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.Details.DetailsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the getUsageRights method. + public global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder GetUsageRights + { + get => new global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the moveToContainer method. public global::Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder MoveToContainer { diff --git a/src/Microsoft.Graph/Generated/GroupsWithUniqueName/GroupsWithUniqueNameRequestBuilder.cs b/src/Microsoft.Graph/Generated/GroupsWithUniqueName/GroupsWithUniqueNameRequestBuilder.cs index 37b7c27d600..39ff38cbee4 100644 --- a/src/Microsoft.Graph/Generated/GroupsWithUniqueName/GroupsWithUniqueNameRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/GroupsWithUniqueName/GroupsWithUniqueNameRequestBuilder.cs @@ -37,7 +37,7 @@ public GroupsWithUniqueNameRequestBuilder(string rawUrl, IRequestAdapter request { } /// - /// Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn't applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. + /// Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn't apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. /// Find more info here /// /// Cancellation token to use when cancelling requests @@ -110,7 +110,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.Group.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete a group. When deleted, Microsoft 365 groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This isn't applicable to Security groups and Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. + /// Delete a group. When deleted, both Microsoft 365 and security groups are moved to a temporary container and can be restored within 30 days. After that time, they are permanently deleted. This doesn't apply to Distribution groups that are permanently deleted immediately. To learn more, see deletedItems. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Identity/IdentityRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/IdentityRequestBuilder.cs index ed8f85ae252..ca42d3f51bb 100644 --- a/src/Microsoft.Graph/Generated/Identity/IdentityRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/IdentityRequestBuilder.cs @@ -10,8 +10,10 @@ using Microsoft.Graph.Beta.Identity.CustomAuthenticationExtensions; using Microsoft.Graph.Beta.Identity.IdentityProviders; using Microsoft.Graph.Beta.Identity.RiskPrevention; +using Microsoft.Graph.Beta.Identity.SignInIdentifiers; using Microsoft.Graph.Beta.Identity.UserFlowAttributes; using Microsoft.Graph.Beta.Identity.UserFlows; +using Microsoft.Graph.Beta.Identity.VerifiedId; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -80,6 +82,11 @@ public partial class IdentityRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Identity.RiskPrevention.RiskPreventionRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the signInIdentifiers property of the microsoft.graph.identityContainer entity. + public global::Microsoft.Graph.Beta.Identity.SignInIdentifiers.SignInIdentifiersRequestBuilder SignInIdentifiers + { + get => new global::Microsoft.Graph.Beta.Identity.SignInIdentifiers.SignInIdentifiersRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the userFlowAttributes property of the microsoft.graph.identityContainer entity. public global::Microsoft.Graph.Beta.Identity.UserFlowAttributes.UserFlowAttributesRequestBuilder UserFlowAttributes { @@ -90,6 +97,11 @@ public partial class IdentityRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Identity.UserFlows.UserFlowsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the verifiedId property of the microsoft.graph.identityContainer entity. + public global::Microsoft.Graph.Beta.Identity.VerifiedId.VerifiedIdRequestBuilder VerifiedId + { + get => new global::Microsoft.Graph.Beta.Identity.VerifiedId.VerifiedIdRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/Verify/VerifyRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/Verify/VerifyRequestBuilder.cs index 429902ccdfc..dfc23bdf228 100644 --- a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/Verify/VerifyRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/Verify/VerifyRequestBuilder.cs @@ -35,7 +35,8 @@ public VerifyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas { } /// - /// Invoke action verify + /// Initiate a verification operation for a webApplicationFirewallProvider object. This API triggers provider-specific verification logic and returns a webApplicationFirewallVerificationModel object describing the verification result. + /// Find more info here /// /// A /// The request body @@ -60,7 +61,7 @@ public VerifyRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Invoke action verify + /// Initiate a verification operation for a webApplicationFirewallProvider object. This API triggers provider-specific verification logic and returns a webApplicationFirewallVerificationModel object describing the verification result. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/WebApplicationFirewallProviderItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/WebApplicationFirewallProviderItemRequestBuilder.cs index 2138d325ab4..17123198d05 100644 --- a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/WebApplicationFirewallProviderItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/Item/WebApplicationFirewallProviderItemRequestBuilder.cs @@ -41,7 +41,8 @@ public WebApplicationFirewallProviderItemRequestBuilder(string rawUrl, IRequestA { } /// - /// Delete navigation property webApplicationFirewallProviders for identity + /// Delete a webApplicationFirewallProvider object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -63,7 +64,8 @@ public async Task DeleteAsync(Action - /// Get webApplicationFirewallProviders from identity + /// Read the properties and relationships of webApplicationFirewallProvider object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -86,7 +88,8 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property webApplicationFirewallProviders in identity + /// Update the properties of a webApplicationFirewallProvider object. + /// Find more info here /// /// A /// The request body @@ -111,7 +114,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property webApplicationFirewallProviders for identity + /// Delete a webApplicationFirewallProvider object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -130,7 +133,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get webApplicationFirewallProviders from identity + /// Read the properties and relationships of webApplicationFirewallProvider object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -149,7 +152,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property webApplicationFirewallProviders in identity + /// Update the properties of a webApplicationFirewallProvider object. /// /// A /// The request body @@ -188,7 +191,7 @@ public partial class WebApplicationFirewallProviderItemRequestBuilderDeleteReque { } /// - /// Get webApplicationFirewallProviders from identity + /// Read the properties and relationships of webApplicationFirewallProvider object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WebApplicationFirewallProviderItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/WebApplicationFirewallProvidersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/WebApplicationFirewallProvidersRequestBuilder.cs index e4621c5c927..4af313890c6 100644 --- a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/WebApplicationFirewallProvidersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallProviders/WebApplicationFirewallProvidersRequestBuilder.cs @@ -54,7 +54,8 @@ public WebApplicationFirewallProvidersRequestBuilder(string rawUrl, IRequestAdap { } /// - /// Get webApplicationFirewallProviders from identity + /// Get a list of the webApplicationFirewallProvider objects and their properties. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -77,7 +78,8 @@ public WebApplicationFirewallProvidersRequestBuilder(string rawUrl, IRequestAdap return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProviderCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create new navigation property to webApplicationFirewallProviders for identity + /// Create a new webApplicationFirewallProvider object. You can create one of the following subtypes that are derived from webApplicationFirewallProvider. + /// Find more info here /// /// A /// The request body @@ -102,7 +104,7 @@ public WebApplicationFirewallProvidersRequestBuilder(string rawUrl, IRequestAdap return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get webApplicationFirewallProviders from identity + /// Get a list of the webApplicationFirewallProvider objects and their properties. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -121,7 +123,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to webApplicationFirewallProviders for identity + /// Create a new webApplicationFirewallProvider object. You can create one of the following subtypes that are derived from webApplicationFirewallProvider. /// /// A /// The request body @@ -152,7 +154,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallProviders.WebApplicationFirewallProvidersRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get webApplicationFirewallProviders from identity + /// Get a list of the webApplicationFirewallProvider objects and their properties. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WebApplicationFirewallProvidersRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/Provider/ProviderRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/Provider/ProviderRequestBuilder.cs index 32d656c2bbf..3b844dd2800 100644 --- a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/Provider/ProviderRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/Provider/ProviderRequestBuilder.cs @@ -35,7 +35,7 @@ public ProviderRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b { } /// - /// Get provider from identity + /// Reference to a provider resource associated with this verification model. Represents a WAF provider that can be used to verify or manage the host. /// /// A /// Cancellation token to use when cancelling requests @@ -58,7 +58,7 @@ public ProviderRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get provider from identity + /// Reference to a provider resource associated with this verification model. Represents a WAF provider that can be used to verify or manage the host. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -86,7 +86,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get provider from identity + /// Reference to a provider resource associated with this verification model. Represents a WAF provider that can be used to verify or manage the host. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ProviderRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/WebApplicationFirewallVerificationModelItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/WebApplicationFirewallVerificationModelItemRequestBuilder.cs index 325fb96d95d..5ff41093378 100644 --- a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/WebApplicationFirewallVerificationModelItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/Item/WebApplicationFirewallVerificationModelItemRequestBuilder.cs @@ -41,7 +41,8 @@ public WebApplicationFirewallVerificationModelItemRequestBuilder(string rawUrl, { } /// - /// Delete navigation property webApplicationFirewallVerifications for identity + /// Delete a webApplicationFirewallVerificationModel object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -63,7 +64,8 @@ public async Task DeleteAsync(Action - /// Get webApplicationFirewallVerifications from identity + /// Read the properties and relationships of webApplicationFirewallVerificationModel object. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -111,7 +113,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property webApplicationFirewallVerifications for identity + /// Delete a webApplicationFirewallVerificationModel object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -130,7 +132,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get webApplicationFirewallVerifications from identity + /// Read the properties and relationships of webApplicationFirewallVerificationModel object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -188,7 +190,7 @@ public partial class WebApplicationFirewallVerificationModelItemRequestBuilderDe { } /// - /// Get webApplicationFirewallVerifications from identity + /// Read the properties and relationships of webApplicationFirewallVerificationModel object. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WebApplicationFirewallVerificationModelItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/WebApplicationFirewallVerificationsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/WebApplicationFirewallVerificationsRequestBuilder.cs index 453ab94da17..005d412af47 100644 --- a/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/WebApplicationFirewallVerificationsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/RiskPrevention/WebApplicationFirewallVerifications/WebApplicationFirewallVerificationsRequestBuilder.cs @@ -54,7 +54,8 @@ public WebApplicationFirewallVerificationsRequestBuilder(string rawUrl, IRequest { } /// - /// Get webApplicationFirewallVerifications from identity + /// Get a list of the webApplicationFirewallVerificationModel objects and their properties. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +103,7 @@ public WebApplicationFirewallVerificationsRequestBuilder(string rawUrl, IRequest return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get webApplicationFirewallVerifications from identity + /// Get a list of the webApplicationFirewallVerificationModel objects and their properties. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +153,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.WebApplicationFirewallVerificationsRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get webApplicationFirewallVerifications from identity + /// Get a list of the webApplicationFirewallVerificationModel objects and their properties. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WebApplicationFirewallVerificationsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/SignInIdentifiers/Count/CountRequestBuilder.cs similarity index 60% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Identity/SignInIdentifiers/Count/CountRequestBuilder.cs index 7dddab51383..6466884571c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/SignInIdentifiers/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count +namespace Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/signInIdentifiers/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/signInIdentifiers/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,14 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +62,14 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +80,12 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] + public global::Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +119,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/SignInIdentifiers/Item/SignInIdentifierBaseNameItemRequestBuilder.cs similarity index 53% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Identity/SignInIdentifiers/Item/SignInIdentifierBaseNameItemRequestBuilder.cs index f36476cd8ee..857019aa5cd 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/SignInIdentifiers/Item/SignInIdentifierBaseNameItemRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -9,37 +10,37 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +namespace Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item { /// - /// Provides operations to manage the media for the identityGovernance entity. + /// Provides operations to manage the signInIdentifiers property of the microsoft.graph.identityContainer entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder + public partial class SignInIdentifierBaseNameItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + public SignInIdentifierBaseNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/signInIdentifiers/{signInIdentifierBase%2Dname}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + public SignInIdentifierBaseNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/signInIdentifiers/{signInIdentifierBase%2Dname}{?%24expand,%24select}", rawUrl) { } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property signInIdentifiers for identity /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -57,20 +58,20 @@ public async Task DeleteAsync(Action - /// Get media content for the navigation property files from identityGovernance + /// Get signInIdentifiers from identity /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -78,40 +79,40 @@ public async Task GetAsync(Action(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SignInIdentifierBase.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property signInIdentifiers in identity /// - /// A - /// Binary request body + /// A + /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SignInIdentifierBase body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SignInIdentifierBase body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); var errorMapping = new Dictionary> { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SignInIdentifierBase.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property signInIdentifiers for identity /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -127,72 +128,99 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get media content for the navigation property files from identityGovernance + /// Get signInIdentifiers from identity /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.Headers.TryAdd("Accept", "application/json"); return requestInfo; } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property signInIdentifiers in identity /// /// A - /// Binary request body + /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SignInIdentifierBase body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SignInIdentifierBase body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] + public global::Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class SignInIdentifierBaseNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get signInIdentifiers from identity + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SignInIdentifierBaseNameItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class SignInIdentifierBaseNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -200,7 +228,7 @@ public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfi /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + public partial class SignInIdentifierBaseNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/SignInIdentifiers/SignInIdentifiersRequestBuilder.cs similarity index 51% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Identity/SignInIdentifiers/SignInIdentifiersRequestBuilder.cs index 71b55ea7e99..713c1188914 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/SignInIdentifiers/SignInIdentifiersRequestBuilder.cs @@ -1,7 +1,7 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item; +using Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count; +using Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -12,64 +12,64 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions +namespace Microsoft.Graph.Beta.Identity.SignInIdentifiers { /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// Provides operations to manage the signInIdentifiers property of the microsoft.graph.identityContainer entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + public partial class SignInIdentifiersRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder Count + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] + public global::Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder Count { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + /// Provides operations to manage the signInIdentifiers property of the microsoft.graph.identityContainer entity. + /// The unique identifier of signInIdentifierBase + /// A + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] + public global::Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + urlTplParams.Add("signInIdentifierBase%2Dname", position); + return new global::Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder(urlTplParams, RequestAdapter); } } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + public SignInIdentifiersRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/signInIdentifiers{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + public SignInIdentifiersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/signInIdentifiers{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// - /// Get uploadSessions from identityGovernance + /// Get signInIdentifiers from identity /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -77,24 +77,24 @@ public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapte { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SignInIdentifierBaseCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create new navigation property to uploadSessions for identityGovernance + /// Create new navigation property to signInIdentifiers for identity /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SignInIdentifierBase body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SignInIdentifierBase body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -103,21 +103,21 @@ public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapte { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SignInIdentifierBase.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get uploadSessions from identityGovernance + /// Get signInIdentifiers from identity /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -126,19 +126,19 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to uploadSessions for identityGovernance + /// Create new navigation property to signInIdentifiers for identity /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SignInIdentifierBase body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SignInIdentifierBase body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -151,18 +151,18 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + [Obsolete(" as of 2025-03/SignInWithAlias on 2025-03-26 and will be removed 2025-12-25")] + public global::Microsoft.Graph.Beta.Identity.SignInIdentifiers.SignInIdentifiersRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Identity.SignInIdentifiers.SignInIdentifiersRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get uploadSessions from identityGovernance + /// Get signInIdentifiers from identity /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters + public partial class SignInIdentifiersRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] @@ -229,7 +229,7 @@ public partial class UploadSessionsRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class SignInIdentifiersRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -237,7 +237,7 @@ public partial class UploadSessionsRequestBuilderGetRequestConfiguration : Reque /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + public partial class SignInIdentifiersRequestBuilderPostRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Identity/VerifiedId/Profiles/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/VerifiedId/Profiles/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..95a28ee1921 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Identity/VerifiedId/Profiles/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/verifiedId/profiles/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/verifiedId/profiles/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/VerifiedId/Profiles/Item/VerifiedIdProfileItemRequestBuilder.cs similarity index 53% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Identity/VerifiedId/Profiles/Item/VerifiedIdProfileItemRequestBuilder.cs index 7d11a484a00..680d1b650cf 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/VerifiedId/Profiles/Item/VerifiedIdProfileItemRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -9,37 +10,37 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +namespace Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item { /// - /// Provides operations to manage the media for the identityGovernance entity. + /// Provides operations to manage the profiles property of the microsoft.graph.identityVerifiedIdRoot entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder + public partial class VerifiedIdProfileItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + public VerifiedIdProfileItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/verifiedId/profiles/{verifiedIdProfile%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + public VerifiedIdProfileItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/verifiedId/profiles/{verifiedIdProfile%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete a verifiedIdProfile object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -57,20 +58,20 @@ public async Task DeleteAsync(Action - /// Get media content for the navigation property files from identityGovernance + /// Read the properties and relationships of verifiedIdProfile object. + /// Find more info here /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -78,40 +79,39 @@ public async Task GetAsync(Action(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.VerifiedIdProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the properties of a verifiedIdProfile object. + /// Find more info here /// - /// A - /// Binary request body + /// A + /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.VerifiedIdProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.VerifiedIdProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); var errorMapping = new Dictionary> { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.VerifiedIdProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete a verifiedIdProfile object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -127,72 +127,96 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get media content for the navigation property files from identityGovernance + /// Read the properties and relationships of verifiedIdProfile object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.Headers.TryAdd("Accept", "application/json"); return requestInfo; } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the properties of a verifiedIdProfile object. /// /// A - /// Binary request body + /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.VerifiedIdProfile body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.VerifiedIdProfile body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class VerifiedIdProfileItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of verifiedIdProfile object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class VerifiedIdProfileItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class VerifiedIdProfileItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -200,7 +224,7 @@ public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfi /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + public partial class VerifiedIdProfileItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/VerifiedId/Profiles/ProfilesRequestBuilder.cs similarity index 50% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/FilesRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Identity/VerifiedId/Profiles/ProfilesRequestBuilder.cs index 5706ae63221..7b1ade2aafb 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/VerifiedId/Profiles/ProfilesRequestBuilder.cs @@ -1,7 +1,7 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count; +using Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -12,64 +12,62 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files +namespace Microsoft.Graph.Beta.Identity.VerifiedId.Profiles { /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// Provides operations to manage the profiles property of the microsoft.graph.identityVerifiedIdRoot entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder + public partial class ProfilesRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder Count + public global::Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder Count { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + /// Provides operations to manage the profiles property of the microsoft.graph.identityVerifiedIdRoot entity. + /// The unique identifier of verifiedIdProfile + /// A + public global::Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + urlTplParams.Add("verifiedIdProfile%2Did", position); + return new global::Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder(urlTplParams, RequestAdapter); } } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + public ProfilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/verifiedId/profiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + public ProfilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/verifiedId/profiles{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// - /// Get files from identityGovernance + /// Get a list of the verifiedIdProfile objects and their properties. + /// Find more info here /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -77,24 +75,24 @@ public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.VerifiedIdProfileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create new navigation property to files for identityGovernance + /// Create a new verifiedIdProfile object. + /// Find more info here /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.VerifiedIdProfile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.VerifiedIdProfile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -103,21 +101,20 @@ public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.VerifiedIdProfile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get files from identityGovernance + /// Get a list of the verifiedIdProfile objects and their properties. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -126,19 +123,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to files for identityGovernance + /// Create a new verifiedIdProfile object. /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.VerifiedIdProfile body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.VerifiedIdProfile body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -151,18 +147,17 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.ProfilesRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.ProfilesRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get files from identityGovernance + /// Get a list of the verifiedIdProfile objects and their properties. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters + public partial class ProfilesRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] @@ -229,7 +224,7 @@ public partial class FilesRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class ProfilesRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -237,7 +232,7 @@ public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfigu /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + public partial class ProfilesRequestBuilderPostRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Identity/VerifiedId/VerifiedIdRequestBuilder.cs similarity index 54% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Identity/VerifiedId/VerifiedIdRequestBuilder.cs index 673bf684676..5154e93de18 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Identity/VerifiedId/VerifiedIdRequestBuilder.cs @@ -1,6 +1,8 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.Identity.VerifiedId.Profiles; using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -9,37 +11,41 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value +namespace Microsoft.Graph.Beta.Identity.VerifiedId { /// - /// Provides operations to manage the media for the identityGovernance entity. + /// Provides operations to manage the verifiedId property of the microsoft.graph.identityContainer entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder + public partial class VerifiedIdRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the profiles property of the microsoft.graph.identityVerifiedIdRoot entity. + public global::Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.ProfilesRequestBuilder Profiles + { + get => new global::Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.ProfilesRequestBuilder(PathParameters, RequestAdapter); + } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + public VerifiedIdRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/verifiedId{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + public VerifiedIdRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identity/verifiedId{?%24expand,%24select}", rawUrl) { } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property verifiedId for identity /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -57,20 +63,19 @@ public async Task DeleteAsync(Action - /// Get media content for the navigation property files from identityGovernance + /// Get verifiedId from identity /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -78,40 +83,38 @@ public async Task GetAsync(Action(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property verifiedId in identity /// - /// A - /// Binary request body + /// A + /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); var errorMapping = new Dictionary> { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property verifiedId for identity /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -127,72 +130,96 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get media content for the navigation property files from identityGovernance + /// Get verifiedId from identity /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.Headers.TryAdd("Accept", "application/json"); return requestInfo; } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property verifiedId in identity /// /// A - /// Binary request body + /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Identity.VerifiedId.VerifiedIdRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Identity.VerifiedId.VerifiedIdRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class VerifiedIdRequestBuilderDeleteRequestConfiguration : RequestConfiguration { + } + /// + /// Get verifiedId from identity + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class VerifiedIdRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class VerifiedIdRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -200,7 +227,7 @@ public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfi /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + public partial class VerifiedIdRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Definitions/Item/Instances/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Definitions/Item/Instances/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs index fb472ee4609..e3d6cad6496 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Definitions/Item/Instances/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/AccessReviews/Definitions/Item/Instances/Item/Decisions/Item/AccessReviewInstanceDecisionItemItemRequestBuilder.cs @@ -93,7 +93,8 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.AccessReviewInstanceDecisionItem.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property decisions in identityGovernance + /// Update access decisions, known as accessReviewInstanceDecisionItems, for which the user is the reviewer. + /// Find more info here /// /// A /// The request body @@ -156,7 +157,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property decisions in identityGovernance + /// Update access decisions, known as accessReviewInstanceDecisionItems, for which the user is the reviewer. /// /// A /// The request body diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 49bff988109..2a685245f38 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -43,11 +42,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 46476737fe7..344461c5146 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -37,11 +36,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index a2934631f13..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 83274841b91..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index fd13e6a3d28..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 37010f63a5f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 92e8b625c3f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 6d49fc46b31..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 0eea5d71418..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 0d63d7911c0..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 11a56ccde02..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 8756872600e..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index ff01471f740..2e1cbad76c6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -43,11 +42,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 28cb9b378c3..986eacced8b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -37,11 +36,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 266422f158e..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 694e0988074..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 4cdd8a09e13..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index d87cd30bb0f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index fb92f89f3d5..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 3efcfd8b184..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 2a495eb7beb..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 8baf729fdee..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 1cd9a887f9f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 33102079313..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index db153589539..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 51ebc37fc9f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 5e52c8b250f..9fc6d04b995 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -43,11 +42,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 76f67c5e92f..22a1e9381f6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -37,11 +36,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 4e6be37b02d..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 38e3e015a8e..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 2aa68cf200b..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 6a66162594a..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 098e9078be0..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index 34c7e39fd61..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index a2b7e708bad..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 48c78e9fa26..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 2e8b72e319e..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index d0405b955cb..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 5895b7ce8f9..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index a999c2c0123..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index d80215d3c5b..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index c4d82b539ff..b4a8a74d35c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -43,11 +42,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 8207d1bf009..79277164a9d 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -37,11 +36,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index bd4adb0e443..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 7299b243c9a..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 41f42502916..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 9c100f18f6f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 174c087d880..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index 917c560d383..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 4f4a7f730ff..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 9825e4b904a..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 6012d3f810f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 5f0ce65553e..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 89401f9b0ba..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 8ce877d38d8..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index 823227419d1..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 32dbf96ab3a..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackage/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackage/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index a23fbf16b7a..933c757bdeb 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -43,11 +42,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 70d250ed772..8d7dd74ad0e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -37,11 +36,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index d32eab907e5..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index ebc79d15afc..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index cffdd412a4f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 405a1668b0c..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index e0909071e75..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index 75e9b072fc6..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 5b8bd8de39c..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index da854374853..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index fdf26245ae4..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 4a75f47d18b..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 4665bd7e668..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index 3ec5508b093..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 91e6fa89ccc..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 5aa3dab52f8..abfdb25a429 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -43,11 +42,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 71589b53b7f..f033ac0fde8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -37,11 +36,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 4db4cf59b07..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 1adb9cc73bc..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 8aa17c52de0..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index f9de20eb7be..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index ef4d6d6407d..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index 1d9bee99212..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 935bd5780b2..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 18b6362e8a7..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 7280725881a..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index e5b0ff20893..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 4610212f2ae..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index 00a3f05bb3b..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index df6ae33bda9..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index e545841604c..297193c1315 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -47,12 +46,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index f269cc2925a..d1b25763e82 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -40,12 +39,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index c65ec6d2902..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index c10133e2847..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index dd3c8993f04..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 379eab54684..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index c813120dcef..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index b0a57f39145..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 4070a9e951e..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 506cacfb24c..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index d37c7d383a4..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 9ef983ce30f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 115454c187e..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index d76409cc455..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index a4d472aabfc..ad3fedf2ed9 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -47,12 +46,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 92826f1135b..169fd238e3f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -40,12 +39,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 3daf762d218..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 4fc585b536e..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 704dafa7c13..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index d1223fd27b7..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 38141834d66..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index e919c11f1d0..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index e9fe3371651..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 70b9d1b6eb0..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index f73da9c5154..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index eb94ea6de6d..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 857755326dd..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index e63c0349950..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs index d121fb1c4f3..f0544e89a2c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -47,12 +46,6 @@ public partial class AccessPackageResourceItemRequestBuilder : BaseRequestBuilde { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 2aadcb256ec..cdcf3fbf7cf 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -40,12 +39,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 02bbc67c795..7d45cf5d32a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,7 +2,6 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -33,12 +32,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index d2409a5a003..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 08e600208c8..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 2988ed2aa60..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index fb19b7e3529..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 74e83e69693..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index 02a116d03bd..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index ac540732fd8..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 0c6f3413bbc..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 562c32e7389..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 700f7c9c0b0..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 4306de85f25..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 2e273564a25..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index ee3442d3573..b0103bec28b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -40,12 +39,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 1b399e685c4..47239e5504b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,7 +2,6 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -33,12 +32,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - [Obsolete(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index a304cf98f17..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index d85dfaf4ffa..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index d3c2491e4a4..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 9ddd6bfa221..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 4b655a9da38..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index 74057de5c99..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index b93101a105c..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 0f4409e4dd4..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index da8a2380b95..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 9099b4e2f25..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 7c49266ba4a..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index a20ead4da8b..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 3fc721ec8ad..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index 71f0457bb0d..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 28958622063..59ba0a0a4a5 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -43,11 +42,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index fa006ade712..5461bf87f19 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -37,11 +36,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 10208bbce8e..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 5a55cbe121b..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 7e47c00bc3b..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 81b43f97cfc..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 9c1612091f5..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index a0a929d3a4f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 0ad8b9964fc..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 3e0da8eb88f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 484c74fbaf9..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 4e5aedbb855..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index a81fe3af7ad..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 2c83038183d..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index c5a4b5af9e0..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 960aaecb447..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 6ad2b1078a2..707d536955f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -43,11 +42,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 4729423f6c5..57e443ddc58 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -37,11 +36,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 8ae323e49ff..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 232b2727ef9..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index f461aad9a2b..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 382cad5924d..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 008347758eb..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index b856bd1342b..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 225007589fb..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 8e7dc0670b4..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 854aa84eb9d..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index d43bf3d3cb8..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index b2710fd48a8..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index d75d1dc884f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs index bcc6481f35d..569f190570e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceItemRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -43,11 +42,6 @@ public partial class AccessPackageResourceItemRequestBuilder : BaseRequestBuilde { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 80c2531ca0c..371965ca685 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -37,11 +36,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index a6f4541f0d3..63d7b93b3da 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,7 +2,6 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -31,11 +30,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 58c9e2c3467..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index a498c5188f9..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 5d7d67c8b85..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 2d1aa0346d5..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 70915f269bd..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index 78a6ab36f27..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 1635a55dbc5..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 528089929ab..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 39382635659..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 7befba2f3e6..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 79309d4daf8..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index 5d8f2854591..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 6ce76449c28..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index f1a234a3ce6..fc3ca70c8ad 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -37,11 +36,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index b67ba16d9e3..85e5fad59a1 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -2,7 +2,6 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -31,11 +30,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 45529f52d2b..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index ff74e75231d..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 3e2666adcc9..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 6e7da442705..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index effd0d2e234..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index ef6377b8ac9..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 25c8a1fa242..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 929d8e83405..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 070d24e984a..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index c7443d17b7e..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index a5752e6ec72..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 1a496546dc7..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index c3ce95d1396..9555358977e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -43,11 +42,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 33033ee7b55..229276172e2 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -37,11 +36,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index 6182ab40228..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index f67d7bc774a..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index d7560f4ad3d..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 2620fdaa1c6..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index eb3f18e1ab9..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index bdd352b382a..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index e6fe6518979..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 9bb14a15ed1..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index 097853828d3..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 5be6fbd938f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 79c46f64cb6..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index a5a6d9aacff..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index a67dd7ab604..1ecc29aef8f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -4,7 +4,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -43,11 +42,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs index 1a89802fa9e..68587992ff5 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/AccessPackageResourceRequestBuilder.cs @@ -3,7 +3,6 @@ using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceEnvironment; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes; using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -37,11 +36,6 @@ public partial class AccessPackageResourceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder UploadSessions - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(PathParameters, RequestAdapter); - } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs deleted file mode 100644 index a62172388ea..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 0ee1d7ed01f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index f15d3ca814f..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index 43ab675c8f3..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index de4b5aeb9f4..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index e49a92772ae..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index 4f4f830017a..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs deleted file mode 100644 index 6af3edc4cc9..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property uploadSessions for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property uploadSessions in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs deleted file mode 100644 index bff7d59b565..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ /dev/null @@ -1,127 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count -{ - /// - /// Provides operations to count the resources in the collection. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) - { - } - /// - /// Get the number of the resource - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get the number of the resource - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get the number of the resource - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetQueryParameters - { - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs deleted file mode 100644 index bc7e90c8a5d..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to files for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs deleted file mode 100644 index 93fec772c86..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ /dev/null @@ -1,243 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item -{ - /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder - { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) - { - } - /// - /// Delete navigation property files for identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPatchRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete navigation property files for identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Update the navigation property files in identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Get files from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters - { - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs deleted file mode 100644 index f86e5202f94..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ /dev/null @@ -1,208 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value -{ - /// - /// Provides operations to manage the media for the identityGovernance entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder - { - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) - { - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToDeleteRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Delete media content for the navigation property files in identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Get media content for the navigation property files from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); - return requestInfo; - } - /// - /// Update media content for the navigation property files in identityGovernance - /// - /// A - /// Binary request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs deleted file mode 100644 index d14a18c9406..00000000000 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/UploadSessionsRequestBuilder.cs +++ /dev/null @@ -1,245 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item; -using Microsoft.Graph.Beta.Models.ODataErrors; -using Microsoft.Graph.Beta.Models; -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions; -using System.Collections.Generic; -using System.IO; -using System.Threading.Tasks; -using System.Threading; -using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions -{ - /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder - { - /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder Count - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); - } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] - { - get - { - var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); - } - } - /// - /// Instantiates a new and sets the default values. - /// - /// Path parameters for the request - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) - { - } - /// - /// Instantiates a new and sets the default values. - /// - /// The raw URL to use for the request builder. - /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) - { - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - var requestInfo = ToGetRequestInformation(requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Cancellation token to use when cancelling requests - /// Configuration for the request such as headers, query parameters, and middleware options. - /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) - { -#nullable restore -#else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPostRequestInformation(body, requestConfiguration); - var errorMapping = new Dictionary> - { - { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, - }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); - } - /// - /// Get uploadSessions from identityGovernance - /// - /// A - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) - { -#endif - var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - return requestInfo; - } - /// - /// Create new navigation property to uploadSessions for identityGovernance - /// - /// A - /// The request body - /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) - { -#nullable restore -#else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) - { -#endif - if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); - requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); - return requestInfo; - } - /// - /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. - /// - /// A - /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) - { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); - } - /// - /// Get uploadSessions from identityGovernance - /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters - { - /// Include count of items - [QueryParameter("%24count")] - public bool? Count { get; set; } - /// Expand related entities -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24expand")] - public string[]? Expand { get; set; } -#nullable restore -#else - [QueryParameter("%24expand")] - public string[] Expand { get; set; } -#endif - /// Filter items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24filter")] - public string? Filter { get; set; } -#nullable restore -#else - [QueryParameter("%24filter")] - public string Filter { get; set; } -#endif - /// Order items by property values -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24orderby")] - public string[]? Orderby { get; set; } -#nullable restore -#else - [QueryParameter("%24orderby")] - public string[] Orderby { get; set; } -#endif - /// Search items by search phrases -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24search")] - public string? Search { get; set; } -#nullable restore -#else - [QueryParameter("%24search")] - public string Search { get; set; } -#endif - /// Select properties to be returned -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - [QueryParameter("%24select")] - public string[]? Select { get; set; } -#nullable restore -#else - [QueryParameter("%24select")] - public string[] Select { get; set; } -#endif - /// Skip the first n items - [QueryParameter("%24skip")] - public int? Skip { get; set; } - /// Show only the first n items - [QueryParameter("%24top")] - public int? Top { get; set; } - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration - { - } - /// - /// Configuration for the request such as headers, query parameters, and middleware options. - /// - [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration - { - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs new file mode 100644 index 00000000000..6c02cf049aa --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count; +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets +{ + /// + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AdministrationScopeTargetsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + /// The unique identifier of directoryObject + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("directoryObject%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AdministrationScopeTargetsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AdministrationScopeTargetsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AdministrationScopeTargetsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AdministrationScopeTargetsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/Count/CountRequestBuilder.cs similarity index 65% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/Count/CountRequestBuilder.cs index aac4dbe97ff..22ff7d43854 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/administrationScopeTargets/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/administrationScopeTargets/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs new file mode 100644 index 00000000000..6d9ca22952a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item +{ + /// + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs index f8964cfe0af..627ab842d9c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs @@ -41,7 +41,6 @@ public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(string ra /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,7 +64,6 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.Life /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody body, Action>? requestConfiguration = default) @@ -87,7 +85,6 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs index e5c6e032dc8..727d2a18e00 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs @@ -40,7 +40,6 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,7 +61,6 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -82,7 +80,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs index e85b6c9c7c3..9e735f3bc1a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs @@ -41,7 +41,6 @@ public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,7 +62,6 @@ public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -83,7 +81,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs index 3743c302345..655f5e6010b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs @@ -21,7 +21,6 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItem public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -29,7 +28,6 @@ public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. /// The unique identifier of run /// A - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder this[string position] { get @@ -62,7 +60,6 @@ public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -84,7 +81,6 @@ public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -104,7 +100,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs index 4bce36ab738..97e87180d0b 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs @@ -40,7 +40,6 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,7 +61,6 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -82,7 +80,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs index d53254dfdfd..86e03fed9b9 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs @@ -41,7 +41,6 @@ public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,7 +62,6 @@ public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -83,7 +81,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs index 6d2e2d0e73b..b6056842b4c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs @@ -21,7 +21,6 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItem public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -29,7 +28,6 @@ public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. /// The unique identifier of run /// A - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder this[string position] { get @@ -62,7 +60,6 @@ public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -84,7 +81,6 @@ public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -104,7 +100,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs index 75acba44ced..5abf401f978 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs @@ -40,7 +40,6 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,7 +61,6 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -82,7 +80,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs index 10dab2b5a2c..51b8ab05d21 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs @@ -41,7 +41,6 @@ public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,7 +62,6 @@ public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -83,7 +81,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs index 158e7bccec0..7c4474cc9be 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs @@ -21,7 +21,6 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItem public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -29,7 +28,6 @@ public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. /// The unique identifier of run /// A - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder this[string position] { get @@ -62,7 +60,6 @@ public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -84,7 +81,6 @@ public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -104,7 +100,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs new file mode 100644 index 00000000000..35635961430 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count; +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets +{ + /// + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AdministrationScopeTargetsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + /// The unique identifier of directoryObject + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("directoryObject%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AdministrationScopeTargetsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AdministrationScopeTargetsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AdministrationScopeTargetsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AdministrationScopeTargetsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..ea975b4ae73 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs new file mode 100644 index 00000000000..231d291cebd --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item +{ + /// + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/WorkflowVersionVersionNumberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/WorkflowVersionVersionNumberItemRequestBuilder.cs index 92938133fc4..7a519a3492e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/WorkflowVersionVersionNumberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/Versions/Item/WorkflowVersionVersionNumberItemRequestBuilder.cs @@ -1,5 +1,6 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.CreatedBy; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.LastModifiedBy; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.Tasks; @@ -21,6 +22,11 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItem [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WorkflowVersionVersionNumberItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder AdministrationScopeTargets + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the createdBy property of the microsoft.graph.identityGovernance.workflowBase entity. public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.CreatedBy.CreatedByRequestBuilder CreatedBy { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/WorkflowItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/WorkflowItemRequestBuilder.cs index 560deacd1ed..9939cd8d48f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/WorkflowItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/DeletedItems/Workflows/Item/WorkflowItemRequestBuilder.cs @@ -1,5 +1,6 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.CreatedBy; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.ExecutionScope; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.LastModifiedBy; @@ -30,6 +31,11 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItem [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WorkflowItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder AdministrationScopeTargets + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the createdBy property of the microsoft.graph.identityGovernance.workflowBase entity. public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.CreatedBy.CreatedByRequestBuilder CreatedBy { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs new file mode 100644 index 00000000000..d8530cab3d6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count; +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets +{ + /// + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AdministrationScopeTargetsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + /// The unique identifier of directoryObject + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("directoryObject%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AdministrationScopeTargetsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AdministrationScopeTargetsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AdministrationScopeTargetsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AdministrationScopeTargetsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/Count/CountRequestBuilder.cs similarity index 65% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/Count/CountRequestBuilder.cs index ce6a9a2906b..81c878c4313 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/administrationScopeTargets/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/administrationScopeTargets/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs new file mode 100644 index 00000000000..d164486ca44 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item +{ + /// + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs index e1234e8b453..ccdbffd1250 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/MicrosoftGraphIdentityGovernanceActivateWithScope/MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.cs @@ -41,7 +41,6 @@ public MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(string ra /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,7 +64,6 @@ public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityGovernance.Life /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody body, Action>? requestConfiguration = default) @@ -87,7 +85,6 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.MicrosoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs index 18a0b822406..7fdc55bb101 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Count/CountRequestBuilder.cs @@ -40,7 +40,6 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,7 +61,6 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -82,7 +80,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs index cbd49c58f31..45c29298c8a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs @@ -41,7 +41,6 @@ public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,7 +62,6 @@ public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -83,7 +81,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs index e6dcf7128eb..9e94072295e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs @@ -21,7 +21,6 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.I public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -29,7 +28,6 @@ public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. /// The unique identifier of run /// A - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.Item.RunItemRequestBuilder this[string position] { get @@ -62,7 +60,6 @@ public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -84,7 +81,6 @@ public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -104,7 +100,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs index 5bbf54d3f6e..27feffef714 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs @@ -40,7 +40,6 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,7 +61,6 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -82,7 +80,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs index d5bd51b940f..9f0233bb919 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs @@ -41,7 +41,6 @@ public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,7 +62,6 @@ public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -83,7 +81,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs index 35c70543f05..1d686bd0ea3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Runs/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs @@ -21,7 +21,6 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.I public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -29,7 +28,6 @@ public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. /// The unique identifier of run /// A - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder this[string position] { get @@ -62,7 +60,6 @@ public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -84,7 +81,6 @@ public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -104,7 +100,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Runs.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs index 3bb0e16bd56..f8d6545e798 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Count/CountRequestBuilder.cs @@ -40,7 +40,6 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -62,7 +61,6 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -82,7 +80,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs index 3e137f41bab..35f05bf908c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/Item/RunItemRequestBuilder.cs @@ -41,7 +41,6 @@ public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -63,7 +62,6 @@ public RunItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -83,7 +81,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs index dcf9c49f5a5..e6422cda2e1 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/UserProcessingResults/Item/ReprocessedRuns/ReprocessedRunsRequestBuilder.cs @@ -21,7 +21,6 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.I public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder Count { get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Count.CountRequestBuilder(PathParameters, RequestAdapter); @@ -29,7 +28,6 @@ public partial class ReprocessedRunsRequestBuilder : BaseRequestBuilder /// Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. /// The unique identifier of run /// A - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.Item.RunItemRequestBuilder this[string position] { get @@ -62,7 +60,6 @@ public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -84,7 +81,6 @@ public ReprocessedRunsRequestBuilder(string rawUrl, IRequestAdapter requestAdapt /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) @@ -104,7 +100,6 @@ public RequestInformation ToGetRequestInformation(Action /// A /// The raw URL to use for the request builder. - [Obsolete(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01")] public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder WithUrl(string rawUrl) { return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.UserProcessingResults.Item.ReprocessedRuns.ReprocessedRunsRequestBuilder(rawUrl, RequestAdapter); diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs new file mode 100644 index 00000000000..3b3be6676fb --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/AdministrationScopeTargetsRequestBuilder.cs @@ -0,0 +1,183 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count; +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets +{ + /// + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AdministrationScopeTargetsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + /// The unique identifier of directoryObject + /// A + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("directoryObject%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AdministrationScopeTargetsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AdministrationScopeTargetsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AdministrationScopeTargetsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AdministrationScopeTargetsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/Count/CountRequestBuilder.cs similarity index 65% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/Count/CountRequestBuilder.cs index fa111b57c05..1908ce48834 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs new file mode 100644 index 00000000000..ba0c6dd0917 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/AdministrationScopeTargets/Item/DirectoryObjectItemRequestBuilder.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item +{ + /// + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DirectoryObjectItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/versions/{workflowVersion%2DversionNumber}/administrationScopeTargets/{directoryObject%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get administrationScopeTargets from identityGovernance + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DirectoryObjectItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/WorkflowVersionVersionNumberItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/WorkflowVersionVersionNumberItemRequestBuilder.cs index 71d112c0779..2f7930ef97f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/WorkflowVersionVersionNumberItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/Versions/Item/WorkflowVersionVersionNumberItemRequestBuilder.cs @@ -1,5 +1,6 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.CreatedBy; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.LastModifiedBy; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.Tasks; @@ -21,6 +22,11 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.I [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WorkflowVersionVersionNumberItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder AdministrationScopeTargets + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the createdBy property of the microsoft.graph.identityGovernance.workflowBase entity. public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.CreatedBy.CreatedByRequestBuilder CreatedBy { diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/WorkflowItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/WorkflowItemRequestBuilder.cs index 15fde08ae1b..7be00f22fd4 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/WorkflowItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityGovernance/LifecycleWorkflows/Workflows/Item/WorkflowItemRequestBuilder.cs @@ -1,5 +1,6 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.CreatedBy; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.ExecutionScope; using Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.LastModifiedBy; @@ -30,6 +31,11 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.I [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WorkflowItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the administrationScopeTargets property of the microsoft.graph.identityGovernance.workflowBase entity. + public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder AdministrationScopeTargets + { + get => new global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the createdBy property of the microsoft.graph.identityGovernance.workflowBase entity. public global::Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.CreatedBy.CreatedByRequestBuilder CreatedBy { diff --git a/src/Microsoft.Graph/Generated/IdentityProtection/AgentRiskDetections/AgentRiskDetectionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProtection/AgentRiskDetections/AgentRiskDetectionsRequestBuilder.cs new file mode 100644 index 00000000000..7b656c3b3a7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityProtection/AgentRiskDetections/AgentRiskDetectionsRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count; +using Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item; +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections +{ + /// + /// Provides operations to manage the agentRiskDetections property of the microsoft.graph.identityProtectionRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentRiskDetectionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the agentRiskDetections property of the microsoft.graph.identityProtectionRoot entity. + /// The unique identifier of agentRiskDetection + /// A + public global::Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("agentRiskDetection%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AgentRiskDetectionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/agentRiskDetections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AgentRiskDetectionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/agentRiskDetections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Retrieve the properties of a collection of agentRiskDetection objects. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentRiskDetectionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to agentRiskDetections for identityProtection + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AgentRiskDetection body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.AgentRiskDetection body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentRiskDetection.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve the properties of a collection of agentRiskDetection objects. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to agentRiskDetections for identityProtection + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AgentRiskDetection body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.AgentRiskDetection body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.AgentRiskDetectionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.AgentRiskDetectionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve the properties of a collection of agentRiskDetection objects. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentRiskDetectionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentRiskDetectionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentRiskDetectionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityProtection/AgentRiskDetections/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProtection/AgentRiskDetections/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..2660fd73833 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityProtection/AgentRiskDetections/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/agentRiskDetections/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/agentRiskDetections/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProtection/AgentRiskDetections/Item/AgentRiskDetectionItemRequestBuilder.cs similarity index 54% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityProtection/AgentRiskDetections/Item/AgentRiskDetectionItemRequestBuilder.cs index 3c440fd2322..b379e01d576 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityProtection/AgentRiskDetections/Item/AgentRiskDetectionItemRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -9,37 +10,36 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +namespace Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item { /// - /// Provides operations to manage the media for the identityGovernance entity. + /// Provides operations to manage the agentRiskDetections property of the microsoft.graph.identityProtectionRoot entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder + public partial class AgentRiskDetectionItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + public AgentRiskDetectionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/agentRiskDetections/{agentRiskDetection%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + public AgentRiskDetectionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/agentRiskDetections/{agentRiskDetection%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property agentRiskDetections for identityProtection /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -57,20 +57,20 @@ public async Task DeleteAsync(Action - /// Get media content for the navigation property files from identityGovernance + /// Read the properties and relationships of agentRiskDetection object. + /// Find more info here /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -78,40 +78,38 @@ public async Task GetAsync(Action(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentRiskDetection.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property agentRiskDetections in identityProtection /// - /// A - /// Binary request body + /// A + /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AgentRiskDetection body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AgentRiskDetection body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); var errorMapping = new Dictionary> { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AgentRiskDetection.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property agentRiskDetections for identityProtection /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -127,72 +125,96 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get media content for the navigation property files from identityGovernance + /// Read the properties and relationships of agentRiskDetection object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.Headers.TryAdd("Accept", "application/json"); return requestInfo; } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property agentRiskDetections in identityProtection /// /// A - /// Binary request body + /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AgentRiskDetection body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AgentRiskDetection body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class AgentRiskDetectionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of agentRiskDetection object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AgentRiskDetectionItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class AgentRiskDetectionItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -200,7 +222,7 @@ public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfi /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + public partial class AgentRiskDetectionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityProtection/IdentityProtectionRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProtection/IdentityProtectionRequestBuilder.cs index 817d7a51919..652f29951d2 100644 --- a/src/Microsoft.Graph/Generated/IdentityProtection/IdentityProtectionRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityProtection/IdentityProtectionRequestBuilder.cs @@ -1,6 +1,8 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections; using Microsoft.Graph.Beta.IdentityProtection.RiskDetections; +using Microsoft.Graph.Beta.IdentityProtection.RiskyAgents; using Microsoft.Graph.Beta.IdentityProtection.RiskyServicePrincipals; using Microsoft.Graph.Beta.IdentityProtection.RiskyUsers; using Microsoft.Graph.Beta.IdentityProtection.ServicePrincipalRiskDetections; @@ -22,11 +24,21 @@ namespace Microsoft.Graph.Beta.IdentityProtection [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class IdentityProtectionRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the agentRiskDetections property of the microsoft.graph.identityProtectionRoot entity. + public global::Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.AgentRiskDetectionsRequestBuilder AgentRiskDetections + { + get => new global::Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.AgentRiskDetectionsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the riskDetections property of the microsoft.graph.identityProtectionRoot entity. public global::Microsoft.Graph.Beta.IdentityProtection.RiskDetections.RiskDetectionsRequestBuilder RiskDetections { get => new global::Microsoft.Graph.Beta.IdentityProtection.RiskDetections.RiskDetectionsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the riskyAgents property of the microsoft.graph.identityProtectionRoot entity. + public global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.RiskyAgentsRequestBuilder RiskyAgents + { + get => new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.RiskyAgentsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the riskyServicePrincipals property of the microsoft.graph.identityProtectionRoot entity. public global::Microsoft.Graph.Beta.IdentityProtection.RiskyServicePrincipals.RiskyServicePrincipalsRequestBuilder RiskyServicePrincipals { diff --git a/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/ConfirmCompromised/ConfirmCompromisedPostRequestBody.cs b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/ConfirmCompromised/ConfirmCompromisedPostRequestBody.cs new file mode 100644 index 00000000000..3aeaf4ebe71 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/ConfirmCompromised/ConfirmCompromisedPostRequestBody.cs @@ -0,0 +1,81 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ConfirmCompromisedPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// The agentIds property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AgentIds + { + get { return BackingStore?.Get?>("agentIds"); } + set { BackingStore?.Set("agentIds", value); } + } +#nullable restore +#else + public List AgentIds + { + get { return BackingStore?.Get>("agentIds"); } + set { BackingStore?.Set("agentIds", value); } + } +#endif + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// + /// Instantiates a new and sets the default values. + /// + public ConfirmCompromisedPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "agentIds", n => { AgentIds = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfPrimitiveValues("agentIds", AgentIds); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/ConfirmCompromised/ConfirmCompromisedRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/ConfirmCompromised/ConfirmCompromisedRequestBuilder.cs new file mode 100644 index 00000000000..94d9e6d4751 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/ConfirmCompromised/ConfirmCompromisedRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised +{ + /// + /// Provides operations to call the confirmCompromised method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConfirmCompromisedRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ConfirmCompromisedRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/confirmCompromised", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ConfirmCompromisedRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/confirmCompromised", rawUrl) + { + } + /// + /// Confirm one or more riskyAgent objects as compromised. This action sets the targeted agent's riskLevel to high. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Confirm one or more riskyAgent objects as compromised. This action sets the targeted agent's riskLevel to high. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConfirmCompromisedRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/ConfirmSafe/ConfirmSafePostRequestBody.cs b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/ConfirmSafe/ConfirmSafePostRequestBody.cs new file mode 100644 index 00000000000..b2a84ebd07a --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/ConfirmSafe/ConfirmSafePostRequestBody.cs @@ -0,0 +1,81 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ConfirmSafePostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// The agentIds property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AgentIds + { + get { return BackingStore?.Get?>("agentIds"); } + set { BackingStore?.Set("agentIds", value); } + } +#nullable restore +#else + public List AgentIds + { + get { return BackingStore?.Get>("agentIds"); } + set { BackingStore?.Set("agentIds", value); } + } +#endif + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// + /// Instantiates a new and sets the default values. + /// + public ConfirmSafePostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafePostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafePostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "agentIds", n => { AgentIds = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfPrimitiveValues("agentIds", AgentIds); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/ConfirmSafe/ConfirmSafeRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/ConfirmSafe/ConfirmSafeRequestBuilder.cs new file mode 100644 index 00000000000..3f9d9f2a9ee --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/ConfirmSafe/ConfirmSafeRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe +{ + /// + /// Provides operations to call the confirmSafe method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConfirmSafeRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ConfirmSafeRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/confirmSafe", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ConfirmSafeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/confirmSafe", rawUrl) + { + } + /// + /// Confirm one or more riskyAgent objects as safe. This action sets the targeted agent's riskLevel to none. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafePostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Confirm one or more riskyAgent objects as safe. This action sets the targeted agent's riskLevel to none. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafePostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafePostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafeRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafeRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ConfirmSafeRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/Count/CountRequestBuilder.cs similarity index 69% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/Count/CountRequestBuilder.cs index 129e4d2afee..b9ad06e73b8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count +namespace Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/Dismiss/DismissPostRequestBody.cs b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/Dismiss/DismissPostRequestBody.cs new file mode 100644 index 00000000000..a55e213f82d --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/Dismiss/DismissPostRequestBody.cs @@ -0,0 +1,81 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class DismissPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// The agentIds property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AgentIds + { + get { return BackingStore?.Get?>("agentIds"); } + set { BackingStore?.Set("agentIds", value); } + } +#nullable restore +#else + public List AgentIds + { + get { return BackingStore?.Get>("agentIds"); } + set { BackingStore?.Set("agentIds", value); } + } +#endif + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// + /// Instantiates a new and sets the default values. + /// + public DismissPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "agentIds", n => { AgentIds = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfPrimitiveValues("agentIds", AgentIds); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/Dismiss/DismissRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/Dismiss/DismissRequestBuilder.cs new file mode 100644 index 00000000000..3599b987620 --- /dev/null +++ b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/Dismiss/DismissRequestBuilder.cs @@ -0,0 +1,102 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss +{ + /// + /// Provides operations to call the dismiss method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DismissRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DismissRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/dismiss", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DismissRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/dismiss", rawUrl) + { + } + /// + /// Dismiss the risk of one or more riskyAgent objects. This action sets the targeted agent's riskLevel to none. + /// Find more info here + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Dismiss the risk of one or more riskyAgent objects. This action sets the targeted agent's riskLevel to none. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DismissRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/Item/RiskyAgentItemRequestBuilder.cs similarity index 55% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/Item/RiskyAgentItemRequestBuilder.cs index 5c5d31eba54..f2e091427ba 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/Item/RiskyAgentItemRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -9,37 +10,36 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +namespace Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item { /// - /// Provides operations to manage the media for the identityGovernance entity. + /// Provides operations to manage the riskyAgents property of the microsoft.graph.identityProtectionRoot entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder + public partial class RiskyAgentItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + public RiskyAgentItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/{riskyAgent%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + public RiskyAgentItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/riskyAgents/{riskyAgent%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property riskyAgents for identityProtection /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -57,20 +57,20 @@ public async Task DeleteAsync(Action - /// Get media content for the navigation property files from identityGovernance + /// Read the properties and relationships of riskyAgent object. + /// Find more info here /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -78,40 +78,38 @@ public async Task GetAsync(Action(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.RiskyAgent.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property riskyAgents in identityProtection /// - /// A - /// Binary request body + /// A + /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.RiskyAgent body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.RiskyAgent body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); var errorMapping = new Dictionary> { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.RiskyAgent.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property riskyAgents for identityProtection /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -127,72 +125,96 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get media content for the navigation property files from identityGovernance + /// Read the properties and relationships of riskyAgent object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.Headers.TryAdd("Accept", "application/json"); return requestInfo; } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property riskyAgents in identityProtection /// /// A - /// Binary request body + /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.RiskyAgent body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.RiskyAgent body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class RiskyAgentItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Read the properties and relationships of riskyAgent object. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class RiskyAgentItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class RiskyAgentItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -200,7 +222,7 @@ public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfi /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + public partial class RiskyAgentItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/FilesRequestBuilder.cs b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/RiskyAgentsRequestBuilder.cs similarity index 52% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/FilesRequestBuilder.cs rename to src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/RiskyAgentsRequestBuilder.cs index 8113914e297..095608de045 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/FilesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/IdentityProtection/RiskyAgents/RiskyAgentsRequestBuilder.cs @@ -1,7 +1,10 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item; +using Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised; +using Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe; +using Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count; +using Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss; +using Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -12,64 +15,77 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files +namespace Microsoft.Graph.Beta.IdentityProtection.RiskyAgents { /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// Provides operations to manage the riskyAgents property of the microsoft.graph.identityProtectionRoot entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilder : BaseRequestBuilder + public partial class RiskyAgentsRequestBuilder : BaseRequestBuilder { + /// Provides operations to call the confirmCompromised method. + public global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedRequestBuilder ConfirmCompromised + { + get => new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the confirmSafe method. + public global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafeRequestBuilder ConfirmSafe + { + get => new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafeRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder Count + public global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the dismiss method. + public global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissRequestBuilder Dismiss { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - /// The unique identifier of customDataProvidedResourceFile - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder this[string position] + /// Provides operations to manage the riskyAgents property of the microsoft.graph.identityProtectionRoot entity. + /// The unique identifier of riskyAgent + /// A + public global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceFile%2Dname", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(urlTplParams, RequestAdapter); + urlTplParams.Add("riskyAgent%2Did", position); + return new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder(urlTplParams, RequestAdapter); } } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public FilesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + public RiskyAgentsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/riskyAgents{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + public RiskyAgentsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityProtection/riskyAgents{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// - /// Get files from identityGovernance + /// Retrieve the properties and relationships of a collection of riskyAgent objects. + /// Find more info here /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -77,24 +93,23 @@ public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.RiskyAgentCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create new navigation property to files for identityGovernance + /// Create new navigation property to riskyAgents for identityProtection /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.RiskyAgent body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.RiskyAgent body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -103,21 +118,20 @@ public FilesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.RiskyAgent.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get files from identityGovernance + /// Retrieve the properties and relationships of a collection of riskyAgent objects. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -126,19 +140,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to files for identityGovernance + /// Create new navigation property to riskyAgents for identityProtection /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.RiskyAgent body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.RiskyAgent body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -151,18 +164,17 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.RiskyAgentsRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.RiskyAgentsRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get files from identityGovernance + /// Retrieve the properties and relationships of a collection of riskyAgent objects. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetQueryParameters + public partial class RiskyAgentsRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] @@ -229,7 +241,7 @@ public partial class FilesRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class RiskyAgentsRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -237,7 +249,7 @@ public partial class FilesRequestBuilderGetRequestConfiguration : RequestConfigu /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class FilesRequestBuilderPostRequestConfiguration : RequestConfiguration + public partial class RiskyAgentsRequestBuilderPostRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs index b517bdf06d4..881d0759fb7 100644 --- a/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/MeRequestBuilder.cs @@ -767,7 +767,7 @@ public MeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(re return new global::Microsoft.Graph.Beta.Me.FindRoomsWithRoomList.FindRoomsWithRoomListRequestBuilder(PathParameters, RequestAdapter, roomList); } /// - /// Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + /// Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. /// Find more info here /// /// A @@ -801,7 +801,7 @@ public MeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(re return new global::Microsoft.Graph.Beta.Me.OnlineMeetingsWithJoinWebUrl.OnlineMeetingsWithJoinWebUrlRequestBuilder(PathParameters, RequestAdapter, joinWebUrl); } /// - /// Update the properties of a user object. + /// Update the properties of a user or agentUser object. /// Find more info here /// /// A @@ -839,7 +839,7 @@ public MeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(re return new global::Microsoft.Graph.Beta.Me.ReminderViewWithStartDateTimeWithEndDateTime.ReminderViewWithStartDateTimeWithEndDateTimeRequestBuilder(PathParameters, RequestAdapter, endDateTime, startDateTime); } /// - /// Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + /// Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -858,7 +858,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of a user object. + /// Update the properties of a user or agentUser object. /// /// A /// The request body @@ -889,7 +889,7 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta return new global::Microsoft.Graph.Beta.Me.MeRequestBuilder(rawUrl, RequestAdapter); } /// - /// Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + /// Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MeRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Me/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs new file mode 100644 index 00000000000..696ef1d3f22 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights +{ + /// + /// Provides operations to call the getUsageRights method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl) + { + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlanUsageRight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs index d2c2b7c7b6b..4472307015a 100644 --- a/src/Microsoft.Graph/Generated/Me/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.Beta.Me.Planner.Plans.Item.Archive; using Microsoft.Graph.Beta.Me.Planner.Plans.Item.Buckets; using Microsoft.Graph.Beta.Me.Planner.Plans.Item.Details; +using Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights; using Microsoft.Graph.Beta.Me.Planner.Plans.Item.MoveToContainer; using Microsoft.Graph.Beta.Me.Planner.Plans.Item.Tasks; using Microsoft.Graph.Beta.Me.Planner.Plans.Item.Unarchive; @@ -39,6 +40,11 @@ public partial class PlannerPlanItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Me.Planner.Plans.Item.Details.DetailsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the getUsageRights method. + public global::Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder GetUsageRights + { + get => new global::Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the moveToContainer method. public global::Microsoft.Graph.Beta.Me.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder MoveToContainer { diff --git a/src/Microsoft.Graph/Generated/Me/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs new file mode 100644 index 00000000000..c5284aa2d63 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs @@ -0,0 +1,96 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation +{ + /// + /// Provides operations to call the clearAutomaticLocation method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ClearAutomaticLocationRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ClearAutomaticLocationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/presence/clearAutomaticLocation", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ClearAutomaticLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/presence/clearAutomaticLocation", rawUrl) + { + } + /// + /// Invoke action clearAutomaticLocation + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action clearAutomaticLocation + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ClearAutomaticLocationRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/Presence/ClearLocation/ClearLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Presence/ClearLocation/ClearLocationRequestBuilder.cs new file mode 100644 index 00000000000..3260cab62a1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/Presence/ClearLocation/ClearLocationRequestBuilder.cs @@ -0,0 +1,96 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.Presence.ClearLocation +{ + /// + /// Provides operations to call the clearLocation method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ClearLocationRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ClearLocationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/presence/clearLocation", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ClearLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/presence/clearLocation", rawUrl) + { + } + /// + /// Invoke action clearLocation + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action clearLocation + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Me.Presence.ClearLocation.ClearLocationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Me.Presence.ClearLocation.ClearLocationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ClearLocationRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/Presence/PresenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Presence/PresenceRequestBuilder.cs index 6dda439e386..51fa333ee1a 100644 --- a/src/Microsoft.Graph/Generated/Me/Presence/PresenceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Presence/PresenceRequestBuilder.cs @@ -1,7 +1,11 @@ // #pragma warning disable CS0618 +using Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation; +using Microsoft.Graph.Beta.Me.Presence.ClearLocation; using Microsoft.Graph.Beta.Me.Presence.ClearPresence; using Microsoft.Graph.Beta.Me.Presence.ClearUserPreferredPresence; +using Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation; +using Microsoft.Graph.Beta.Me.Presence.SetManualLocation; using Microsoft.Graph.Beta.Me.Presence.SetPresence; using Microsoft.Graph.Beta.Me.Presence.SetStatusMessage; using Microsoft.Graph.Beta.Me.Presence.SetUserPreferredPresence; @@ -23,6 +27,16 @@ namespace Microsoft.Graph.Beta.Me.Presence [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PresenceRequestBuilder : BaseRequestBuilder { + /// Provides operations to call the clearAutomaticLocation method. + public global::Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder ClearAutomaticLocation + { + get => new global::Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the clearLocation method. + public global::Microsoft.Graph.Beta.Me.Presence.ClearLocation.ClearLocationRequestBuilder ClearLocation + { + get => new global::Microsoft.Graph.Beta.Me.Presence.ClearLocation.ClearLocationRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the clearPresence method. public global::Microsoft.Graph.Beta.Me.Presence.ClearPresence.ClearPresenceRequestBuilder ClearPresence { @@ -33,6 +47,16 @@ public partial class PresenceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Me.Presence.ClearUserPreferredPresence.ClearUserPreferredPresenceRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the setAutomaticLocation method. + public global::Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationRequestBuilder SetAutomaticLocation + { + get => new global::Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the setManualLocation method. + public global::Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationRequestBuilder SetManualLocation + { + get => new global::Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the setPresence method. public global::Microsoft.Graph.Beta.Me.Presence.SetPresence.SetPresenceRequestBuilder SetPresence { diff --git a/src/Microsoft.Graph/Generated/Me/Presence/SetAutomaticLocation/SetAutomaticLocationPostRequestBody.cs b/src/Microsoft.Graph/Generated/Me/Presence/SetAutomaticLocation/SetAutomaticLocationPostRequestBody.cs new file mode 100644 index 00000000000..92d65c48dc5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/Presence/SetAutomaticLocation/SetAutomaticLocationPostRequestBody.cs @@ -0,0 +1,90 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SetAutomaticLocationPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The placeId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#nullable restore +#else + public string PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#endif + /// The workLocationType property + public global::Microsoft.Graph.Beta.Models.WorkLocationType? WorkLocationType + { + get { return BackingStore?.Get("workLocationType"); } + set { BackingStore?.Set("workLocationType", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public SetAutomaticLocationPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "placeId", n => { PlaceId = n.GetStringValue(); } }, + { "workLocationType", n => { WorkLocationType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("placeId", PlaceId); + writer.WriteEnumValue("workLocationType", WorkLocationType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs new file mode 100644 index 00000000000..fbea73ee2bf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs @@ -0,0 +1,101 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation +{ + /// + /// Provides operations to call the setAutomaticLocation method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetAutomaticLocationRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SetAutomaticLocationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/presence/setAutomaticLocation", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SetAutomaticLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/presence/setAutomaticLocation", rawUrl) + { + } + /// + /// Invoke action setAutomaticLocation + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action setAutomaticLocation + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetAutomaticLocationRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/Presence/SetManualLocation/SetManualLocationPostRequestBody.cs b/src/Microsoft.Graph/Generated/Me/Presence/SetManualLocation/SetManualLocationPostRequestBody.cs new file mode 100644 index 00000000000..764d043e2e4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/Presence/SetManualLocation/SetManualLocationPostRequestBody.cs @@ -0,0 +1,90 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Me.Presence.SetManualLocation +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SetManualLocationPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The placeId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#nullable restore +#else + public string PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#endif + /// The workLocationType property + public global::Microsoft.Graph.Beta.Models.WorkLocationType? WorkLocationType + { + get { return BackingStore?.Get("workLocationType"); } + set { BackingStore?.Set("workLocationType", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public SetManualLocationPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "placeId", n => { PlaceId = n.GetStringValue(); } }, + { "workLocationType", n => { WorkLocationType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("placeId", PlaceId); + writer.WriteEnumValue("workLocationType", WorkLocationType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs new file mode 100644 index 00000000000..f4076a9da87 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Me/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs @@ -0,0 +1,101 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Me.Presence.SetManualLocation +{ + /// + /// Provides operations to call the setManualLocation method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetManualLocationRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SetManualLocationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/presence/setManualLocation", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SetManualLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/me/presence/setManualLocation", rawUrl) + { + } + /// + /// Invoke action setManualLocation + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action setManualLocation + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetManualLocationRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Me/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/Me/Restore/RestoreRequestBuilder.cs index a72bc5e56a9..a34a48f8974 100644 --- a/src/Microsoft.Graph/Generated/Me/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Me/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Models/AccessEntityType.cs b/src/Microsoft.Graph/Generated/Models/AccessEntityType.cs new file mode 100644 index 00000000000..8508e865738 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AccessEntityType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum AccessEntityType + #pragma warning restore CS1591 + { + [EnumMember(Value = "user")] + #pragma warning disable CS1591 + User, + #pragma warning restore CS1591 + [EnumMember(Value = "group")] + #pragma warning disable CS1591 + Group, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs b/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs index 6b8cad5039f..23b30f30e18 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessPackageResource.cs @@ -152,7 +152,7 @@ public string OriginId set { BackingStore?.Set("originId", value); } } #endif - /// The type of the resource in the origin system, such as SharePointOnline, AadApplication, or AadGroup. Supports $filter (eq). + /// The type of the resource in the origin system, such as SharePointOnline, AadApplication, AadGroup or CustomDataProvidedResource. Supports $filter (eq). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? OriginSystem @@ -183,22 +183,6 @@ public string ResourceType get { return BackingStore?.Get("resourceType"); } set { BackingStore?.Set("resourceType", value); } } -#endif - /// The uploadSessions property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public List? UploadSessions - { - get { return BackingStore?.Get?>("uploadSessions"); } - set { BackingStore?.Set("uploadSessions", value); } - } -#nullable restore -#else - public List UploadSessions - { - get { return BackingStore?.Get>("uploadSessions"); } - set { BackingStore?.Set("uploadSessions", value); } - } #endif /// A unique resource locator for the resource, such as the URL for signing a user into an application. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -246,7 +230,6 @@ public override IDictionary> GetFieldDeserializers() { "originId", n => { OriginId = n.GetStringValue(); } }, { "originSystem", n => { OriginSystem = n.GetStringValue(); } }, { "resourceType", n => { ResourceType = n.GetStringValue(); } }, - { "uploadSessions", n => { UploadSessions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue)?.AsList(); } }, { "url", n => { Url = n.GetStringValue(); } }, }; } @@ -270,7 +253,6 @@ public override void Serialize(ISerializationWriter writer) writer.WriteStringValue("originId", OriginId); writer.WriteStringValue("originSystem", OriginSystem); writer.WriteStringValue("resourceType", ResourceType); - writer.WriteCollectionOfObjectValues("uploadSessions", UploadSessions); writer.WriteStringValue("url", Url); } } diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadTriggerCallbackData.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadTriggerCallbackData.cs index fa27ace36ef..9ee04af2d49 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadTriggerCallbackData.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewDataUploadTriggerCallbackData.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class AccessReviewDataUploadTriggerCallbackData : global::Microsoft.Graph.Beta.Models.CustomExtensionData, IParsable #pragma warning restore CS1591 { - /// The permissionDescription property + /// A description for the permission. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? PermissionDescription @@ -28,7 +28,7 @@ public string PermissionDescription set { BackingStore?.Set("permissionDescription", value); } } #endif - /// The permissionId property + /// The id of the permission assigned to this principal. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? PermissionId @@ -44,7 +44,7 @@ public string PermissionId set { BackingStore?.Set("permissionId", value); } } #endif - /// The permissionName property + /// The name of the permission assigned to this principal. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? PermissionName @@ -60,7 +60,7 @@ public string PermissionName set { BackingStore?.Set("permissionName", value); } } #endif - /// The permissionType property + /// The type of the permission assigned to this principal. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? PermissionType diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemResource.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemResource.cs index 70fe60bbac1..0f1cdf0251d 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemResource.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewInstanceDecisionItemResource.cs @@ -69,7 +69,7 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy. + /// Type of resource. Types include: Group, ServicePrincipal, DirectoryRole, AzureRole, AccessPackageAssignmentPolicy, and CustomDataProvidedResource. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Type diff --git a/src/Microsoft.Graph/Generated/Models/AccessReviewResourceDataUploadSessionContextData.cs b/src/Microsoft.Graph/Generated/Models/AccessReviewResourceDataUploadSessionContextData.cs index d3e9469d155..24a6ca49e40 100644 --- a/src/Microsoft.Graph/Generated/Models/AccessReviewResourceDataUploadSessionContextData.cs +++ b/src/Microsoft.Graph/Generated/Models/AccessReviewResourceDataUploadSessionContextData.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class AccessReviewResourceDataUploadSessionContextData : global::Microsoft.Graph.Beta.Models.CustomExtensionData, IParsable #pragma warning restore CS1591 { - /// The accessReviewId property + /// The access review definition id. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AccessReviewId @@ -28,7 +28,7 @@ public string AccessReviewId set { BackingStore?.Set("accessReviewId", value); } } #endif - /// The accessReviewInstanceId property + /// The access review instance id. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AccessReviewInstanceId diff --git a/src/Microsoft.Graph/Generated/Models/Agent.cs b/src/Microsoft.Graph/Generated/Models/Agent.cs new file mode 100644 index 00000000000..4c852cdb19c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/Agent.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class Agent : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The copilotTools property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? CopilotTools + { + get { return BackingStore?.Get?>("copilotTools"); } + set { BackingStore?.Set("copilotTools", value); } + } +#nullable restore +#else + public List CopilotTools + { + get { return BackingStore?.Get>("copilotTools"); } + set { BackingStore?.Set("copilotTools", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.Agent CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.Agent(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "copilotTools", n => { CopilotTools = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CopilotTool.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("copilotTools", CopilotTools); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/AgentCollectionResponse.cs new file mode 100644 index 00000000000..51e12778641 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AgentCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Agent.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentIdentity.cs b/src/Microsoft.Graph/Generated/Models/AgentIdentity.cs index 13c3f9b40a8..dda38f97ecc 100644 --- a/src/Microsoft.Graph/Generated/Models/AgentIdentity.cs +++ b/src/Microsoft.Graph/Generated/Models/AgentIdentity.cs @@ -28,7 +28,7 @@ public string AgentAppId set { BackingStore?.Set("agentAppId", value); } } #endif - /// The agentIdentityBlueprintId property + /// The appId of the agent identity blueprint that defines the configuration for this agent identity. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AgentIdentityBlueprintId @@ -44,7 +44,7 @@ public string AgentIdentityBlueprintId set { BackingStore?.Set("agentIdentityBlueprintId", value); } } #endif - /// The createdDateTime property + /// The date and time the agent identity was created. Read-only. Inherited from servicePrincipal. public DateTimeOffset? CreatedDateTime { get { return BackingStore?.Get("createdDateTime"); } diff --git a/src/Microsoft.Graph/Generated/Models/AgentRiskDetection.cs b/src/Microsoft.Graph/Generated/Models/AgentRiskDetection.cs new file mode 100644 index 00000000000..8fcd9127f09 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentRiskDetection.cs @@ -0,0 +1,192 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentRiskDetection : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge). + public DateTimeOffset? ActivityDateTime + { + get { return BackingStore?.Get("activityDateTime"); } + set { BackingStore?.Set("activityDateTime", value); } + } + /// Additional information associated with the risk detection. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AdditionalInfo + { + get { return BackingStore?.Get("additionalInfo"); } + set { BackingStore?.Set("additionalInfo", value); } + } +#nullable restore +#else + public string AdditionalInfo + { + get { return BackingStore?.Get("additionalInfo"); } + set { BackingStore?.Set("additionalInfo", value); } + } +#endif + /// Name of the agent. Supports $filter (eq, startsWith). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AgentDisplayName + { + get { return BackingStore?.Get("agentDisplayName"); } + set { BackingStore?.Set("agentDisplayName", value); } + } +#nullable restore +#else + public string AgentDisplayName + { + get { return BackingStore?.Get("agentDisplayName"); } + set { BackingStore?.Set("agentDisplayName", value); } + } +#endif + /// The unique identifier for the agent. This is equivalent to 'id' to the specific agent type. See riskyAgentIdentity, riskyAgentIdentityBlueprintPrincipal, and riskyAgentUser. Supports $filter (eq, startsWith). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AgentId + { + get { return BackingStore?.Get("agentId"); } + set { BackingStore?.Set("agentId", value); } + } +#nullable restore +#else + public string AgentId + { + get { return BackingStore?.Get("agentId"); } + set { BackingStore?.Set("agentId", value); } + } +#endif + /// Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge). + public DateTimeOffset? DetectedDateTime + { + get { return BackingStore?.Get("detectedDateTime"); } + set { BackingStore?.Set("detectedDateTime", value); } + } + /// The detectionTimingType property + public global::Microsoft.Graph.Beta.Models.RiskDetectionTimingType? DetectionTimingType + { + get { return BackingStore?.Get("detectionTimingType"); } + set { BackingStore?.Set("detectionTimingType", value); } + } + /// Date and time that the risk detection was last updated. Supports $filter (eq, le, and ge). + public DateTimeOffset? LastModifiedDateTime + { + get { return BackingStore?.Get("lastModifiedDateTime"); } + set { BackingStore?.Set("lastModifiedDateTime", value); } + } + /// The riskDetail property + public global::Microsoft.Graph.Beta.Models.RiskDetail? RiskDetail + { + get { return BackingStore?.Get("riskDetail"); } + set { BackingStore?.Set("riskDetail", value); } + } + /// The type of risk event detected. Supports $filter (eq). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RiskEventType + { + get { return BackingStore?.Get("riskEventType"); } + set { BackingStore?.Set("riskEventType", value); } + } +#nullable restore +#else + public string RiskEventType + { + get { return BackingStore?.Get("riskEventType"); } + set { BackingStore?.Set("riskEventType", value); } + } +#endif + /// Evidence on the risky activity occurred. Supports $filter (eq). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RiskEvidence + { + get { return BackingStore?.Get("riskEvidence"); } + set { BackingStore?.Set("riskEvidence", value); } + } +#nullable restore +#else + public string RiskEvidence + { + get { return BackingStore?.Get("riskEvidence"); } + set { BackingStore?.Set("riskEvidence", value); } + } +#endif + /// The riskLevel property + public global::Microsoft.Graph.Beta.Models.RiskLevel? RiskLevel + { + get { return BackingStore?.Get("riskLevel"); } + set { BackingStore?.Set("riskLevel", value); } + } + /// The riskState property + public global::Microsoft.Graph.Beta.Models.RiskState? RiskState + { + get { return BackingStore?.Get("riskState"); } + set { BackingStore?.Set("riskState", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AgentRiskDetection CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentRiskDetection(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "activityDateTime", n => { ActivityDateTime = n.GetDateTimeOffsetValue(); } }, + { "additionalInfo", n => { AdditionalInfo = n.GetStringValue(); } }, + { "agentDisplayName", n => { AgentDisplayName = n.GetStringValue(); } }, + { "agentId", n => { AgentId = n.GetStringValue(); } }, + { "detectedDateTime", n => { DetectedDateTime = n.GetDateTimeOffsetValue(); } }, + { "detectionTimingType", n => { DetectionTimingType = n.GetEnumValue(); } }, + { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, + { "riskDetail", n => { RiskDetail = n.GetEnumValue(); } }, + { "riskEventType", n => { RiskEventType = n.GetStringValue(); } }, + { "riskEvidence", n => { RiskEvidence = n.GetStringValue(); } }, + { "riskLevel", n => { RiskLevel = n.GetEnumValue(); } }, + { "riskState", n => { RiskState = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteDateTimeOffsetValue("activityDateTime", ActivityDateTime); + writer.WriteStringValue("additionalInfo", AdditionalInfo); + writer.WriteStringValue("agentDisplayName", AgentDisplayName); + writer.WriteStringValue("agentId", AgentId); + writer.WriteDateTimeOffsetValue("detectedDateTime", DetectedDateTime); + writer.WriteEnumValue("detectionTimingType", DetectionTimingType); + writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); + writer.WriteEnumValue("riskDetail", RiskDetail); + writer.WriteStringValue("riskEventType", RiskEventType); + writer.WriteStringValue("riskEvidence", RiskEvidence); + writer.WriteEnumValue("riskLevel", RiskLevel); + writer.WriteEnumValue("riskState", RiskState); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AgentRiskDetectionCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/AgentRiskDetectionCollectionResponse.cs new file mode 100644 index 00000000000..9864adaa994 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AgentRiskDetectionCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AgentRiskDetectionCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AgentRiskDetectionCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AgentRiskDetectionCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentRiskDetection.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Agentic/AgentSignIn.cs b/src/Microsoft.Graph/Generated/Models/Agentic/AgentSignIn.cs index d28a5d30d73..4e52209f650 100644 --- a/src/Microsoft.Graph/Generated/Models/Agentic/AgentSignIn.cs +++ b/src/Microsoft.Graph/Generated/Models/Agentic/AgentSignIn.cs @@ -43,7 +43,7 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// The ID of the parent application for agentic instances. + /// The appId of the parent agent where the agentType is agentic. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ParentAppId diff --git a/src/Microsoft.Graph/Generated/Models/AiAgentInfo.cs b/src/Microsoft.Graph/Generated/Models/AiAgentInfo.cs new file mode 100644 index 00000000000..ab17054742b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AiAgentInfo.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AiAgentInfo : global::Microsoft.Graph.Beta.Models.AiInteractionEntity, IParsable + #pragma warning restore CS1591 + { + /// The blueprintId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? BlueprintId + { + get { return BackingStore?.Get("blueprintId"); } + set { BackingStore?.Set("blueprintId", value); } + } +#nullable restore +#else + public string BlueprintId + { + get { return BackingStore?.Get("blueprintId"); } + set { BackingStore?.Set("blueprintId", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AiAgentInfo CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AiAgentInfo(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "blueprintId", n => { BlueprintId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("blueprintId", BlueprintId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AiInteractionEntity.cs b/src/Microsoft.Graph/Generated/Models/AiInteractionEntity.cs new file mode 100644 index 00000000000..41a8a8cf62f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AiInteractionEntity.cs @@ -0,0 +1,141 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AiInteractionEntity : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The identifier property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Identifier + { + get { return BackingStore?.Get("identifier"); } + set { BackingStore?.Set("identifier", value); } + } +#nullable restore +#else + public string Identifier + { + get { return BackingStore?.Get("identifier"); } + set { BackingStore?.Set("identifier", value); } + } +#endif + /// The name property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#nullable restore +#else + public string Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The version property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Version + { + get { return BackingStore?.Get("version"); } + set { BackingStore?.Set("version", value); } + } +#nullable restore +#else + public string Version + { + get { return BackingStore?.Get("version"); } + set { BackingStore?.Set("version", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AiInteractionEntity() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.AiInteractionEntity CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.aiAgentInfo" => new global::Microsoft.Graph.Beta.Models.AiAgentInfo(), + "#microsoft.graph.aiInteractionPlugin" => new global::Microsoft.Graph.Beta.Models.AiInteractionPlugin(), + _ => new global::Microsoft.Graph.Beta.Models.AiInteractionEntity(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "identifier", n => { Identifier = n.GetStringValue(); } }, + { "name", n => { Name = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "version", n => { Version = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("identifier", Identifier); + writer.WriteStringValue("name", Name); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("version", Version); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AiInteractionPlugin.cs b/src/Microsoft.Graph/Generated/Models/AiInteractionPlugin.cs index b79a91d6255..216a65768c8 100644 --- a/src/Microsoft.Graph/Generated/Models/AiInteractionPlugin.cs +++ b/src/Microsoft.Graph/Generated/Models/AiInteractionPlugin.cs @@ -2,7 +2,6 @@ #pragma warning disable CS0618 using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; -using Microsoft.Kiota.Abstractions.Store; using System.Collections.Generic; using System.IO; using System; @@ -10,95 +9,15 @@ namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class AiInteractionPlugin : IAdditionalDataHolder, IBackedModel, IParsable + public partial class AiInteractionPlugin : global::Microsoft.Graph.Beta.Models.AiInteractionEntity, IParsable #pragma warning restore CS1591 { - /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. - public IDictionary AdditionalData - { - get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } - set { BackingStore.Set("AdditionalData", value); } - } - /// Stores model information. - public IBackingStore BackingStore { get; private set; } - /// The unique identifier of the plugin. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? Identifier - { - get { return BackingStore?.Get("identifier"); } - set { BackingStore?.Set("identifier", value); } - } -#nullable restore -#else - public string Identifier - { - get { return BackingStore?.Get("identifier"); } - set { BackingStore?.Set("identifier", value); } - } -#endif - /// The display name of the plugin. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? Name - { - get { return BackingStore?.Get("name"); } - set { BackingStore?.Set("name", value); } - } -#nullable restore -#else - public string Name - { - get { return BackingStore?.Get("name"); } - set { BackingStore?.Set("name", value); } - } -#endif - /// The OdataType property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? OdataType - { - get { return BackingStore?.Get("@odata.type"); } - set { BackingStore?.Set("@odata.type", value); } - } -#nullable restore -#else - public string OdataType - { - get { return BackingStore?.Get("@odata.type"); } - set { BackingStore?.Set("@odata.type", value); } - } -#endif - /// The version of the plugin used. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? Version - { - get { return BackingStore?.Get("version"); } - set { BackingStore?.Set("version", value); } - } -#nullable restore -#else - public string Version - { - get { return BackingStore?.Get("version"); } - set { BackingStore?.Set("version", value); } - } -#endif - /// - /// Instantiates a new and sets the default values. - /// - public AiInteractionPlugin() - { - BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); - AdditionalData = new Dictionary(); - } /// /// Creates a new instance of the appropriate class based on discriminator value /// /// A /// The parse node to use to read the discriminator value and create the object - public static global::Microsoft.Graph.Beta.Models.AiInteractionPlugin CreateFromDiscriminatorValue(IParseNode parseNode) + public static new global::Microsoft.Graph.Beta.Models.AiInteractionPlugin CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); return new global::Microsoft.Graph.Beta.Models.AiInteractionPlugin(); @@ -107,28 +26,20 @@ public AiInteractionPlugin() /// The deserialization information for the current model /// /// A IDictionary<string, Action<IParseNode>> - public virtual IDictionary> GetFieldDeserializers() + public override IDictionary> GetFieldDeserializers() { - return new Dictionary> + return new Dictionary>(base.GetFieldDeserializers()) { - { "identifier", n => { Identifier = n.GetStringValue(); } }, - { "name", n => { Name = n.GetStringValue(); } }, - { "@odata.type", n => { OdataType = n.GetStringValue(); } }, - { "version", n => { Version = n.GetStringValue(); } }, }; } /// /// Serializes information the current object /// /// Serialization writer to use to serialize this model - public virtual void Serialize(ISerializationWriter writer) + public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); - writer.WriteStringValue("identifier", Identifier); - writer.WriteStringValue("name", Name); - writer.WriteStringValue("@odata.type", OdataType); - writer.WriteStringValue("version", Version); - writer.WriteAdditionalData(AdditionalData); + base.Serialize(writer); } } } diff --git a/src/Microsoft.Graph/Generated/Models/AkamaiAttackGroupActionModel.cs b/src/Microsoft.Graph/Generated/Models/AkamaiAttackGroupActionModel.cs index f5fefbeca5c..57eddf8c071 100644 --- a/src/Microsoft.Graph/Generated/Models/AkamaiAttackGroupActionModel.cs +++ b/src/Microsoft.Graph/Generated/Models/AkamaiAttackGroupActionModel.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models public partial class AkamaiAttackGroupActionModel : IAdditionalDataHolder, IBackedModel, IParsable #pragma warning restore CS1591 { - /// The action property + /// The action Akamai applies to the attack group when a matching threat is detected. Common values include deny, none or alert. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Action @@ -37,7 +37,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The group property + /// The name or identifier of the attack group. This value categorizes the type of attack the action applies to. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Group diff --git a/src/Microsoft.Graph/Generated/Models/AkamaiCustomRuleModel.cs b/src/Microsoft.Graph/Generated/Models/AkamaiCustomRuleModel.cs index 588bf9d2658..410a8c32a99 100644 --- a/src/Microsoft.Graph/Generated/Models/AkamaiCustomRuleModel.cs +++ b/src/Microsoft.Graph/Generated/Models/AkamaiCustomRuleModel.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models public partial class AkamaiCustomRuleModel : IAdditionalDataHolder, IBackedModel, IParsable #pragma warning restore CS1591 { - /// The action property + /// The action Akamai applies when the rule matches traffic. Common values include deny, none or alert. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Action @@ -37,7 +37,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The name property + /// Friendly name for the rule, used in UIs or logs to help administrators identify the rule (for example, 'Block suspicious user agents'). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Name @@ -69,7 +69,7 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// The ruleId property + /// Unique identifier assigned to the rule by Akamai or the integration. Use this identifier to reference, update, or remove the rule in API requests. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RuleId diff --git a/src/Microsoft.Graph/Generated/Models/AkamaiRapidRulesModel.cs b/src/Microsoft.Graph/Generated/Models/AkamaiRapidRulesModel.cs index 03f5f120335..619da6c1f49 100644 --- a/src/Microsoft.Graph/Generated/Models/AkamaiRapidRulesModel.cs +++ b/src/Microsoft.Graph/Generated/Models/AkamaiRapidRulesModel.cs @@ -21,7 +21,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The defaultAction property + /// The default action Akamai applies to traffic that matches Rapid Rules. Common values include deny, none or alert. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DefaultAction @@ -37,7 +37,7 @@ public string DefaultAction set { BackingStore?.Set("defaultAction", value); } } #endif - /// The isEnabled property + /// Indicates whether Akamai Rapid Rules are enabled for the WAF integration. If true, Rapid Rules are active and applied to incoming traffic. public bool? IsEnabled { get { return BackingStore?.Get("isEnabled"); } diff --git a/src/Microsoft.Graph/Generated/Models/AkamaiVerifiedDetailsModel.cs b/src/Microsoft.Graph/Generated/Models/AkamaiVerifiedDetailsModel.cs index 9eb16ffdcaf..ebd5f5656a1 100644 --- a/src/Microsoft.Graph/Generated/Models/AkamaiVerifiedDetailsModel.cs +++ b/src/Microsoft.Graph/Generated/Models/AkamaiVerifiedDetailsModel.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class AkamaiVerifiedDetailsModel : global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails, IParsable #pragma warning restore CS1591 { - /// The activeAttackGroups property + /// Collection of Akamai attack groups that are currently active for the zone or host, including the action applied to each group (for example, deny, none or alert). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? ActiveAttackGroups @@ -28,7 +28,7 @@ public partial class AkamaiVerifiedDetailsModel : global::Microsoft.Graph.Beta.M set { BackingStore?.Set("activeAttackGroups", value); } } #endif - /// The activeCustomRules property + /// Collection of Akamai custom rules that are currently enabled for the zone or host. Each entry includes rule metadata such as the rule identifier, friendly name, and the action taken when the rule matches traffic. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? ActiveCustomRules @@ -44,7 +44,7 @@ public partial class AkamaiVerifiedDetailsModel : global::Microsoft.Graph.Beta.M set { BackingStore?.Set("activeCustomRules", value); } } #endif - /// The rapidRules property + /// Configuration for Akamai Rapid Rules, including whether Rapid Rules are enabled and the default action applied to matching traffic. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.AkamaiRapidRulesModel? RapidRules diff --git a/src/Microsoft.Graph/Generated/Models/AkamaiWebApplicationFirewallProvider.cs b/src/Microsoft.Graph/Generated/Models/AkamaiWebApplicationFirewallProvider.cs index 88c8f13c382..d4581d23dbd 100644 --- a/src/Microsoft.Graph/Generated/Models/AkamaiWebApplicationFirewallProvider.cs +++ b/src/Microsoft.Graph/Generated/Models/AkamaiWebApplicationFirewallProvider.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class AkamaiWebApplicationFirewallProvider : global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider, IParsable #pragma warning restore CS1591 { - /// The accessToken property + /// Akamai API access token used to authenticate to the Akamai account. Contact your Akamai Customer Success Manager for assistance with your accessToken. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? AccessToken @@ -28,7 +28,7 @@ public string AccessToken set { BackingStore?.Set("accessToken", value); } } #endif - /// The clientSecret property + /// Akamai API client secret used in conjunction with the client token and access token for authentication. Contact your Akamai Customer Success Manager for assistance with this information. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ClientSecret @@ -44,7 +44,7 @@ public string ClientSecret set { BackingStore?.Set("clientSecret", value); } } #endif - /// The clientToken property + /// Akamai API client token used for authentication to the Akamai account. Contact your Akamai Customer Success Manager for assistance with this information. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ClientToken @@ -60,7 +60,7 @@ public string ClientToken set { BackingStore?.Set("clientToken", value); } } #endif - /// The hostPrefix property + /// Prefix used to identify the host or domain in Akamai configuration operations. This value may be required for certain API calls or configuration scenarios. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? HostPrefix diff --git a/src/Microsoft.Graph/Generated/Models/AllDrivesBackup.cs b/src/Microsoft.Graph/Generated/Models/AllDrivesBackup.cs new file mode 100644 index 00000000000..c441c077ddd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AllDrivesBackup.cs @@ -0,0 +1,46 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AllDrivesBackup : global::Microsoft.Graph.Beta.Models.FullServiceBackupBase, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AllDrivesBackup CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AllDrivesBackup(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AllMailboxesBackup.cs b/src/Microsoft.Graph/Generated/Models/AllMailboxesBackup.cs new file mode 100644 index 00000000000..a833f0ca9c3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AllMailboxesBackup.cs @@ -0,0 +1,46 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AllMailboxesBackup : global::Microsoft.Graph.Beta.Models.FullServiceBackupBase, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AllMailboxesBackup CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AllMailboxesBackup(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AllSitesBackup.cs b/src/Microsoft.Graph/Generated/Models/AllSitesBackup.cs new file mode 100644 index 00000000000..80764a2ebf3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AllSitesBackup.cs @@ -0,0 +1,46 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AllSitesBackup : global::Microsoft.Graph.Beta.Models.FullServiceBackupBase, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AllSitesBackup CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AllSitesBackup(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ApplicationDataType.cs b/src/Microsoft.Graph/Generated/Models/ApplicationDataType.cs new file mode 100644 index 00000000000..e57737e7a5f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ApplicationDataType.cs @@ -0,0 +1,41 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + [Flags] + #pragma warning disable CS1591 + public enum ApplicationDataType + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None = 1, + #pragma warning restore CS1591 + [EnumMember(Value = "codingFiles")] + #pragma warning disable CS1591 + CodingFiles = 2, + #pragma warning restore CS1591 + [EnumMember(Value = "creditCards")] + #pragma warning disable CS1591 + CreditCards = 4, + #pragma warning restore CS1591 + [EnumMember(Value = "databaseFiles")] + #pragma warning disable CS1591 + DatabaseFiles = 8, + #pragma warning restore CS1591 + [EnumMember(Value = "documents")] + #pragma warning disable CS1591 + Documents = 16, + #pragma warning restore CS1591 + [EnumMember(Value = "mediaFiles")] + #pragma warning disable CS1591 + MediaFiles = 32, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue = 64, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/ApplicationLocation.cs b/src/Microsoft.Graph/Generated/Models/ApplicationLocation.cs new file mode 100644 index 00000000000..c6cb909ae40 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ApplicationLocation.cs @@ -0,0 +1,117 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ApplicationLocation : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Specifies the region or physical location where the application's primary data center is hosted. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DataCenter + { + get { return BackingStore?.Get("dataCenter"); } + set { BackingStore?.Set("dataCenter", value); } + } +#nullable restore +#else + public string DataCenter + { + get { return BackingStore?.Get("dataCenter"); } + set { BackingStore?.Set("dataCenter", value); } + } +#endif + /// Specifies the city, country or region where the application's owning organization is headquartered. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Headquarters + { + get { return BackingStore?.Get("headquarters"); } + set { BackingStore?.Set("headquarters", value); } + } +#nullable restore +#else + public string Headquarters + { + get { return BackingStore?.Get("headquarters"); } + set { BackingStore?.Set("headquarters", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ApplicationLocation() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.ApplicationLocation CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ApplicationLocation(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "dataCenter", n => { DataCenter = n.GetStringValue(); } }, + { "headquarters", n => { Headquarters = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("dataCenter", DataCenter); + writer.WriteStringValue("headquarters", Headquarters); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorCertificateInfo.cs b/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorCertificateInfo.cs new file mode 100644 index 00000000000..b26415b9990 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorCertificateInfo.cs @@ -0,0 +1,153 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ApplicationRiskFactorCertificateInfo : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Indicates whether the certificate's common name doesn't match the expected domain name. + public bool? HasBadCommonName + { + get { return BackingStore?.Get("hasBadCommonName"); } + set { BackingStore?.Set("hasBadCommonName", value); } + } + /// Indicates whether the certificate uses a weak or insecure signature algorithm (for example, MD5 or SHA-1). + public bool? HasInsecureSignature + { + get { return BackingStore?.Get("hasInsecureSignature"); } + set { BackingStore?.Set("hasInsecureSignature", value); } + } + /// Indicates whether the certificate chain of trust is incomplete or invalid. + public bool? HasNoChainOfTrust + { + get { return BackingStore?.Get("hasNoChainOfTrust"); } + set { BackingStore?.Set("hasNoChainOfTrust", value); } + } + /// Indicates whether the certificate is on a known denylist or associated with compromised issuers. + public bool? IsDenylisted + { + get { return BackingStore?.Get("isDenylisted"); } + set { BackingStore?.Set("isDenylisted", value); } + } + /// Indicates whether the certificate's hostname doesn't match the domain it was issued for. + public bool? IsHostnameMismatch + { + get { return BackingStore?.Get("isHostnameMismatch"); } + set { BackingStore?.Set("isHostnameMismatch", value); } + } + /// Indicates whether the certificate is expired and no longer valid. + public bool? IsNotAfter + { + get { return BackingStore?.Get("isNotAfter"); } + set { BackingStore?.Set("isNotAfter", value); } + } + /// Indicates whether the certificate isn't yet valid based on its activation date. + public bool? IsNotBefore + { + get { return BackingStore?.Get("isNotBefore"); } + set { BackingStore?.Set("isNotBefore", value); } + } + /// Indicates whether the issuing certificate authority revoked the certificate. + public bool? IsRevoked + { + get { return BackingStore?.Get("isRevoked"); } + set { BackingStore?.Set("isRevoked", value); } + } + /// Indicates whether the certificate is self-signed rather than issued by a trusted certificate authority. + public bool? IsSelfSigned + { + get { return BackingStore?.Get("isSelfSigned"); } + set { BackingStore?.Set("isSelfSigned", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ApplicationRiskFactorCertificateInfo() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorCertificateInfo CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorCertificateInfo(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "hasBadCommonName", n => { HasBadCommonName = n.GetBoolValue(); } }, + { "hasInsecureSignature", n => { HasInsecureSignature = n.GetBoolValue(); } }, + { "hasNoChainOfTrust", n => { HasNoChainOfTrust = n.GetBoolValue(); } }, + { "isDenylisted", n => { IsDenylisted = n.GetBoolValue(); } }, + { "isHostnameMismatch", n => { IsHostnameMismatch = n.GetBoolValue(); } }, + { "isNotAfter", n => { IsNotAfter = n.GetBoolValue(); } }, + { "isNotBefore", n => { IsNotBefore = n.GetBoolValue(); } }, + { "isRevoked", n => { IsRevoked = n.GetBoolValue(); } }, + { "isSelfSigned", n => { IsSelfSigned = n.GetBoolValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("hasBadCommonName", HasBadCommonName); + writer.WriteBoolValue("hasInsecureSignature", HasInsecureSignature); + writer.WriteBoolValue("hasNoChainOfTrust", HasNoChainOfTrust); + writer.WriteBoolValue("isDenylisted", IsDenylisted); + writer.WriteBoolValue("isHostnameMismatch", IsHostnameMismatch); + writer.WriteBoolValue("isNotAfter", IsNotAfter); + writer.WriteBoolValue("isNotBefore", IsNotBefore); + writer.WriteBoolValue("isRevoked", IsRevoked); + writer.WriteBoolValue("isSelfSigned", IsSelfSigned); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorGeneralInfo.cs b/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorGeneralInfo.cs new file mode 100644 index 00000000000..bf7a4ba8f21 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorGeneralInfo.cs @@ -0,0 +1,202 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ApplicationRiskFactorGeneralInfo : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Indicates the relative popularity or adoption of the application based on the user or tenant usage metrics. + public int? ConsumerPopularity + { + get { return BackingStore?.Get("consumerPopularity"); } + set { BackingStore?.Set("consumerPopularity", value); } + } + /// Specifies the date when the application's primary domain was registered, used to assess domain maturity and legitimacy. + public Date? DomainRegistrationDate + { + get { return BackingStore?.Get("domainRegistrationDate"); } + set { BackingStore?.Set("domainRegistrationDate", value); } + } + /// Year the company or organization behind the application was founded. + public int? Founded + { + get { return BackingStore?.Get("founded"); } + set { BackingStore?.Set("founded", value); } + } + /// Indicates whether the application provider maintains a disaster recovery or business continuity plan. + public bool? HasDisasterRecoveryPlan + { + get { return BackingStore?.Get("hasDisasterRecoveryPlan"); } + set { BackingStore?.Set("hasDisasterRecoveryPlan", value); } + } + /// The hold property + public global::Microsoft.Graph.Beta.Models.HoldType? Hold + { + get { return BackingStore?.Get("hold"); } + set { BackingStore?.Set("hold", value); } + } + /// Specifies the name of the company or provider that hosts the application's infrastructure. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? HostingCompanyName + { + get { return BackingStore?.Get("hostingCompanyName"); } + set { BackingStore?.Set("hostingCompanyName", value); } + } +#nullable restore +#else + public string HostingCompanyName + { + get { return BackingStore?.Get("hostingCompanyName"); } + set { BackingStore?.Set("hostingCompanyName", value); } + } +#endif + /// Provides the geographical and operational location information for the application, including data center and headquarters regions. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ApplicationLocation? Location + { + get { return BackingStore?.Get("location"); } + set { BackingStore?.Set("location", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ApplicationLocation Location + { + get { return BackingStore?.Get("location"); } + set { BackingStore?.Set("location", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Specifies the URL of the application's privacy policy. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PrivacyPolicy + { + get { return BackingStore?.Get("privacyPolicy"); } + set { BackingStore?.Set("privacyPolicy", value); } + } +#nullable restore +#else + public string PrivacyPolicy + { + get { return BackingStore?.Get("privacyPolicy"); } + set { BackingStore?.Set("privacyPolicy", value); } + } +#endif + /// The processedDataTypes property + public global::Microsoft.Graph.Beta.Models.ApplicationDataType? ProcessedDataTypes + { + get { return BackingStore?.Get("processedDataTypes"); } + set { BackingStore?.Set("processedDataTypes", value); } + } + /// Specifies the URL of the application's terms of service. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? TermsOfService + { + get { return BackingStore?.Get("termsOfService"); } + set { BackingStore?.Set("termsOfService", value); } + } +#nullable restore +#else + public string TermsOfService + { + get { return BackingStore?.Get("termsOfService"); } + set { BackingStore?.Set("termsOfService", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ApplicationRiskFactorGeneralInfo() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorGeneralInfo CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorGeneralInfo(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "consumerPopularity", n => { ConsumerPopularity = n.GetIntValue(); } }, + { "domainRegistrationDate", n => { DomainRegistrationDate = n.GetDateValue(); } }, + { "founded", n => { Founded = n.GetIntValue(); } }, + { "hasDisasterRecoveryPlan", n => { HasDisasterRecoveryPlan = n.GetBoolValue(); } }, + { "hold", n => { Hold = n.GetEnumValue(); } }, + { "hostingCompanyName", n => { HostingCompanyName = n.GetStringValue(); } }, + { "location", n => { Location = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ApplicationLocation.CreateFromDiscriminatorValue); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "privacyPolicy", n => { PrivacyPolicy = n.GetStringValue(); } }, + { "processedDataTypes", n => { ProcessedDataTypes = n.GetEnumValue(); } }, + { "termsOfService", n => { TermsOfService = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteIntValue("consumerPopularity", ConsumerPopularity); + writer.WriteDateValue("domainRegistrationDate", DomainRegistrationDate); + writer.WriteIntValue("founded", Founded); + writer.WriteBoolValue("hasDisasterRecoveryPlan", HasDisasterRecoveryPlan); + writer.WriteEnumValue("hold", Hold); + writer.WriteStringValue("hostingCompanyName", HostingCompanyName); + writer.WriteObjectValue("location", Location); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("privacyPolicy", PrivacyPolicy); + writer.WriteEnumValue("processedDataTypes", ProcessedDataTypes); + writer.WriteStringValue("termsOfService", TermsOfService); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorLegalInfo.cs b/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorLegalInfo.cs new file mode 100644 index 00000000000..7c02e63757e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorLegalInfo.cs @@ -0,0 +1,123 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ApplicationRiskFactorLegalInfo : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The dataRetention property + public global::Microsoft.Graph.Beta.Models.DataRetentionLevel? DataRetention + { + get { return BackingStore?.Get("dataRetention"); } + set { BackingStore?.Set("dataRetention", value); } + } + /// The gdpr property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfoGdpr? Gdpr + { + get { return BackingStore?.Get("gdpr"); } + set { BackingStore?.Set("gdpr", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfoGdpr Gdpr + { + get { return BackingStore?.Get("gdpr"); } + set { BackingStore?.Set("gdpr", value); } + } +#endif + /// Indicates whether customers maintain ownership and control of their data processed or stored by the application. + public bool? HasDataOwnership + { + get { return BackingStore?.Get("hasDataOwnership"); } + set { BackingStore?.Set("hasDataOwnership", value); } + } + /// Indicates whether the application or organization complies with the Digital Millennium Copyright Act (DMCA) or equivalent copyright protection frameworks. + public bool? HasDmca + { + get { return BackingStore?.Get("hasDmca"); } + set { BackingStore?.Set("hasDmca", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ApplicationRiskFactorLegalInfo() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfo CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfo(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "dataRetention", n => { DataRetention = n.GetEnumValue(); } }, + { "gdpr", n => { Gdpr = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfoGdpr.CreateFromDiscriminatorValue); } }, + { "hasDataOwnership", n => { HasDataOwnership = n.GetBoolValue(); } }, + { "hasDmca", n => { HasDmca = n.GetBoolValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("dataRetention", DataRetention); + writer.WriteObjectValue("gdpr", Gdpr); + writer.WriteBoolValue("hasDataOwnership", HasDataOwnership); + writer.WriteBoolValue("hasDmca", HasDmca); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorLegalInfoGdpr.cs b/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorLegalInfoGdpr.cs new file mode 100644 index 00000000000..ab7d67c7c99 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorLegalInfoGdpr.cs @@ -0,0 +1,131 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ApplicationRiskFactorLegalInfoGdpr : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The dataProtection property + public global::Microsoft.Graph.Beta.Models.DataProtection? DataProtection + { + get { return BackingStore?.Get("dataProtection"); } + set { BackingStore?.Set("dataProtection", value); } + } + /// Indicates whether the application provides users with the ability to request deletion of their personal data (the right to be forgotten). + public bool? HasRightToErasure + { + get { return BackingStore?.Get("hasRightToErasure"); } + set { BackingStore?.Set("hasRightToErasure", value); } + } + /// Indicates whether the organization reports personal data breaches to authorities and affected users in accordance with GDPR requirements. + public bool? IsReportingDataBreaches + { + get { return BackingStore?.Get("isReportingDataBreaches"); } + set { BackingStore?.Set("isReportingDataBreaches", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Specifies the URL of the application's GDPR or privacy compliance statement, outlining how user data is handled. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StatementUrl + { + get { return BackingStore?.Get("statementUrl"); } + set { BackingStore?.Set("statementUrl", value); } + } +#nullable restore +#else + public string StatementUrl + { + get { return BackingStore?.Get("statementUrl"); } + set { BackingStore?.Set("statementUrl", value); } + } +#endif + /// The userOwnership property + public global::Microsoft.Graph.Beta.Models.UserOwnership? UserOwnership + { + get { return BackingStore?.Get("userOwnership"); } + set { BackingStore?.Set("userOwnership", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public ApplicationRiskFactorLegalInfoGdpr() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfoGdpr CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfoGdpr(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "dataProtection", n => { DataProtection = n.GetEnumValue(); } }, + { "hasRightToErasure", n => { HasRightToErasure = n.GetBoolValue(); } }, + { "isReportingDataBreaches", n => { IsReportingDataBreaches = n.GetBoolValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "statementUrl", n => { StatementUrl = n.GetStringValue(); } }, + { "userOwnership", n => { UserOwnership = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("dataProtection", DataProtection); + writer.WriteBoolValue("hasRightToErasure", HasRightToErasure); + writer.WriteBoolValue("isReportingDataBreaches", IsReportingDataBreaches); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("statementUrl", StatementUrl); + writer.WriteEnumValue("userOwnership", UserOwnership); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorSecurityInfo.cs b/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorSecurityInfo.cs new file mode 100644 index 00000000000..17112c4ef77 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactorSecurityInfo.cs @@ -0,0 +1,312 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ApplicationRiskFactorSecurityInfo : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The certificate property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorCertificateInfo? Certificate + { + get { return BackingStore?.Get("certificate"); } + set { BackingStore?.Set("certificate", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorCertificateInfo Certificate + { + get { return BackingStore?.Get("certificate"); } + set { BackingStore?.Set("certificate", value); } + } +#endif + /// Specifies the domain or hostname evaluated during the security assessment. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DomainToCheck + { + get { return BackingStore?.Get("domainToCheck"); } + set { BackingStore?.Set("domainToCheck", value); } + } +#nullable restore +#else + public string DomainToCheck + { + get { return BackingStore?.Get("domainToCheck"); } + set { BackingStore?.Set("domainToCheck", value); } + } +#endif + /// Indicates whether the application maintains an audit trail for administrative actions. + public bool? HasAdminAuditTrail + { + get { return BackingStore?.Get("hasAdminAuditTrail"); } + set { BackingStore?.Set("hasAdminAuditTrail", value); } + } + /// Indicates whether the application allows anonymous or unauthenticated usage. + public bool? HasAnonymousUsage + { + get { return BackingStore?.Get("hasAnonymousUsage"); } + set { BackingStore?.Set("hasAnonymousUsage", value); } + } + /// Indicates whether the application logs access or modification of customer data for audit purposes. + public bool? HasDataAuditTrail + { + get { return BackingStore?.Get("hasDataAuditTrail"); } + set { BackingStore?.Set("hasDataAuditTrail", value); } + } + /// Indicates whether the application classifies and labels data based on sensitivity levels. + public bool? HasDataClassification + { + get { return BackingStore?.Get("hasDataClassification"); } + set { BackingStore?.Set("hasDataClassification", value); } + } + /// Indicates whether data at rest and in transit are encrypted using approved algorithms. + public bool? HasDataEncrypted + { + get { return BackingStore?.Get("hasDataEncrypted"); } + set { BackingStore?.Set("hasDataEncrypted", value); } + } + /// Indicates whether HTTPS or equivalent secure transport is enforced for all communication channels. + public bool? HasEnforceTransportEnc + { + get { return BackingStore?.Get("hasEnforceTransportEnc"); } + set { BackingStore?.Set("hasEnforceTransportEnc", value); } + } + /// Indicates whether access to the application can be restricted based on IP address or network range. + public bool? HasIpRestriction + { + get { return BackingStore?.Get("hasIpRestriction"); } + set { BackingStore?.Set("hasIpRestriction", value); } + } + /// Indicates whether the application supports or enforces multi-factor authentication (MFA). + public bool? HasMFA + { + get { return BackingStore?.Get("hasMFA"); } + set { BackingStore?.Set("hasMFA", value); } + } + /// Indicates whether the application undergoes periodic penetration testing or external security reviews. + public bool? HasPenTest + { + get { return BackingStore?.Get("hasPenTest"); } + set { BackingStore?.Set("hasPenTest", value); } + } + /// Indicates whether the application supports password-saving functionality, which may pose a security risk. + public bool? HasRememberPassword + { + get { return BackingStore?.Get("hasRememberPassword"); } + set { BackingStore?.Set("hasRememberPassword", value); } + } + /// Indicates whether the application supports SAML-based single sign-on (SSO). + public bool? HasSamlSupport + { + get { return BackingStore?.Get("hasSamlSupport"); } + set { BackingStore?.Set("hasSamlSupport", value); } + } + /// Indicates whether user activity is logged for security or compliance monitoring. + public bool? HasUserAuditLogs + { + get { return BackingStore?.Get("hasUserAuditLogs"); } + set { BackingStore?.Set("hasUserAuditLogs", value); } + } + /// Indicates whether users can upload or store personal or organizational data within the application. + public bool? HasUserDataUpload + { + get { return BackingStore?.Get("hasUserDataUpload"); } + set { BackingStore?.Set("hasUserDataUpload", value); } + } + /// Indicates whether the application supports role-based access control (RBAC). + public bool? HasUserRolesSupport + { + get { return BackingStore?.Get("hasUserRolesSupport"); } + set { BackingStore?.Set("hasUserRolesSupport", value); } + } + /// Indicates whether the certificate’s common name matches the application’s verified domain. + public bool? HasValidCertName + { + get { return BackingStore?.Get("hasValidCertName"); } + set { BackingStore?.Set("hasValidCertName", value); } + } + /// Lists the HTTP security headers detected for the application (for example, HSTS, X-Frame-Options, or CSP). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? HttpsSecurityHeaders + { + get { return BackingStore?.Get?>("httpsSecurityHeaders"); } + set { BackingStore?.Set("httpsSecurityHeaders", value); } + } +#nullable restore +#else + public List HttpsSecurityHeaders + { + get { return BackingStore?.Get>("httpsSecurityHeaders"); } + set { BackingStore?.Set("httpsSecurityHeaders", value); } + } +#endif + /// Indicates whether the application’s certificate is signed by a trusted certificate authority (CA). + public bool? IsCertTrusted + { + get { return BackingStore?.Get("isCertTrusted"); } + set { BackingStore?.Set("isCertTrusted", value); } + } + /// Indicates whether the application is vulnerable to the DROWN (Decrypting RSA with Obsolete and Weakened eNcryption) attack. + public bool? IsDrownVulnerable + { + get { return BackingStore?.Get("isDrownVulnerable"); } + set { BackingStore?.Set("isDrownVulnerable", value); } + } + /// Indicates whether the application’s SSL implementation is protected from the Heartbleed vulnerability. + public bool? IsHeartbleedProof + { + get { return BackingStore?.Get("isHeartbleedProof"); } + set { BackingStore?.Set("isHeartbleedProof", value); } + } + /// Specifies the date of the last publicly reported data breach or security incident related to the application, if known. + public Date? LastBreachDate + { + get { return BackingStore?.Get("lastBreachDate"); } + set { BackingStore?.Set("lastBreachDate", value); } + } + /// The latestValidSSL property + public global::Microsoft.Graph.Beta.Models.SslVersion? LatestValidSSL + { + get { return BackingStore?.Get("latestValidSSL"); } + set { BackingStore?.Set("latestValidSSL", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The passwordPolicy property + public global::Microsoft.Graph.Beta.Models.PasswordPolicy? PasswordPolicy + { + get { return BackingStore?.Get("passwordPolicy"); } + set { BackingStore?.Set("passwordPolicy", value); } + } + /// The restEncryptionType property + public global::Microsoft.Graph.Beta.Models.RestEncryptionType? RestEncryptionType + { + get { return BackingStore?.Get("restEncryptionType"); } + set { BackingStore?.Set("restEncryptionType", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public ApplicationRiskFactorSecurityInfo() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorSecurityInfo CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorSecurityInfo(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "certificate", n => { Certificate = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorCertificateInfo.CreateFromDiscriminatorValue); } }, + { "domainToCheck", n => { DomainToCheck = n.GetStringValue(); } }, + { "hasAdminAuditTrail", n => { HasAdminAuditTrail = n.GetBoolValue(); } }, + { "hasAnonymousUsage", n => { HasAnonymousUsage = n.GetBoolValue(); } }, + { "hasDataAuditTrail", n => { HasDataAuditTrail = n.GetBoolValue(); } }, + { "hasDataClassification", n => { HasDataClassification = n.GetBoolValue(); } }, + { "hasDataEncrypted", n => { HasDataEncrypted = n.GetBoolValue(); } }, + { "hasEnforceTransportEnc", n => { HasEnforceTransportEnc = n.GetBoolValue(); } }, + { "hasIpRestriction", n => { HasIpRestriction = n.GetBoolValue(); } }, + { "hasMFA", n => { HasMFA = n.GetBoolValue(); } }, + { "hasPenTest", n => { HasPenTest = n.GetBoolValue(); } }, + { "hasRememberPassword", n => { HasRememberPassword = n.GetBoolValue(); } }, + { "hasSamlSupport", n => { HasSamlSupport = n.GetBoolValue(); } }, + { "hasUserAuditLogs", n => { HasUserAuditLogs = n.GetBoolValue(); } }, + { "hasUserDataUpload", n => { HasUserDataUpload = n.GetBoolValue(); } }, + { "hasUserRolesSupport", n => { HasUserRolesSupport = n.GetBoolValue(); } }, + { "hasValidCertName", n => { HasValidCertName = n.GetBoolValue(); } }, + { "httpsSecurityHeaders", n => { HttpsSecurityHeaders = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "isCertTrusted", n => { IsCertTrusted = n.GetBoolValue(); } }, + { "isDrownVulnerable", n => { IsDrownVulnerable = n.GetBoolValue(); } }, + { "isHeartbleedProof", n => { IsHeartbleedProof = n.GetBoolValue(); } }, + { "lastBreachDate", n => { LastBreachDate = n.GetDateValue(); } }, + { "latestValidSSL", n => { LatestValidSSL = n.GetEnumValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "passwordPolicy", n => { PasswordPolicy = n.GetEnumValue(); } }, + { "restEncryptionType", n => { RestEncryptionType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteObjectValue("certificate", Certificate); + writer.WriteStringValue("domainToCheck", DomainToCheck); + writer.WriteBoolValue("hasAdminAuditTrail", HasAdminAuditTrail); + writer.WriteBoolValue("hasAnonymousUsage", HasAnonymousUsage); + writer.WriteBoolValue("hasDataAuditTrail", HasDataAuditTrail); + writer.WriteBoolValue("hasDataClassification", HasDataClassification); + writer.WriteBoolValue("hasDataEncrypted", HasDataEncrypted); + writer.WriteBoolValue("hasEnforceTransportEnc", HasEnforceTransportEnc); + writer.WriteBoolValue("hasIpRestriction", HasIpRestriction); + writer.WriteBoolValue("hasMFA", HasMFA); + writer.WriteBoolValue("hasPenTest", HasPenTest); + writer.WriteBoolValue("hasRememberPassword", HasRememberPassword); + writer.WriteBoolValue("hasSamlSupport", HasSamlSupport); + writer.WriteBoolValue("hasUserAuditLogs", HasUserAuditLogs); + writer.WriteBoolValue("hasUserDataUpload", HasUserDataUpload); + writer.WriteBoolValue("hasUserRolesSupport", HasUserRolesSupport); + writer.WriteBoolValue("hasValidCertName", HasValidCertName); + writer.WriteCollectionOfPrimitiveValues("httpsSecurityHeaders", HttpsSecurityHeaders); + writer.WriteBoolValue("isCertTrusted", IsCertTrusted); + writer.WriteBoolValue("isDrownVulnerable", IsDrownVulnerable); + writer.WriteBoolValue("isHeartbleedProof", IsHeartbleedProof); + writer.WriteDateValue("lastBreachDate", LastBreachDate); + writer.WriteEnumValue("latestValidSSL", LatestValidSSL); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteEnumValue("passwordPolicy", PasswordPolicy); + writer.WriteEnumValue("restEncryptionType", RestEncryptionType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactors.cs b/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactors.cs new file mode 100644 index 00000000000..6213333e34d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ApplicationRiskFactors.cs @@ -0,0 +1,153 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ApplicationRiskFactors : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Provides information about the application's adherence to security frameworks, certifications, and industry compliance standards. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ApplicationSecurityCompliance? Compliance + { + get { return BackingStore?.Get("compliance"); } + set { BackingStore?.Set("compliance", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ApplicationSecurityCompliance Compliance + { + get { return BackingStore?.Get("compliance"); } + set { BackingStore?.Set("compliance", value); } + } +#endif + /// Contains general business, operational, and data handling details that influence the application's risk assessment. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorGeneralInfo? General + { + get { return BackingStore?.Get("general"); } + set { BackingStore?.Set("general", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorGeneralInfo General + { + get { return BackingStore?.Get("general"); } + set { BackingStore?.Set("general", value); } + } +#endif + /// Provides legal and regulatory compliance information, including data ownership, retention, and GDPR adherence. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfo? Legal + { + get { return BackingStore?.Get("legal"); } + set { BackingStore?.Set("legal", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfo Legal + { + get { return BackingStore?.Get("legal"); } + set { BackingStore?.Set("legal", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Contains information related to the application's security posture, such as encryption, authentication, and vulnerability management practices. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorSecurityInfo? Security + { + get { return BackingStore?.Get("security"); } + set { BackingStore?.Set("security", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorSecurityInfo Security + { + get { return BackingStore?.Get("security"); } + set { BackingStore?.Set("security", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ApplicationRiskFactors() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.ApplicationRiskFactors CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ApplicationRiskFactors(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "compliance", n => { Compliance = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ApplicationSecurityCompliance.CreateFromDiscriminatorValue); } }, + { "general", n => { General = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorGeneralInfo.CreateFromDiscriminatorValue); } }, + { "legal", n => { Legal = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfo.CreateFromDiscriminatorValue); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "security", n => { Security = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ApplicationRiskFactorSecurityInfo.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteObjectValue("compliance", Compliance); + writer.WriteObjectValue("general", General); + writer.WriteObjectValue("legal", Legal); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteObjectValue("security", Security); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ApplicationRiskScore.cs b/src/Microsoft.Graph/Generated/Models/ApplicationRiskScore.cs new file mode 100644 index 00000000000..a254c86161e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ApplicationRiskScore.cs @@ -0,0 +1,121 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ApplicationRiskScore : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Specifies the compliance risk score based on the application's alignment with regulatory standards and industry certifications such as HIPAA, CSA, and PCI-DSS. + public float? Compliance + { + get { return BackingStore?.Get("compliance"); } + set { BackingStore?.Set("compliance", value); } + } + /// Specifies the legal risk score based on data protection practices, privacy policy transparency, and jurisdictional compliance to regulations and policies such as DMCA and data retention policy. + public float? Legal + { + get { return BackingStore?.Get("legal"); } + set { BackingStore?.Set("legal", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Specifies the provider risk score based on vendor credibility, operational maturity, and trustworthiness. + public float? Provider + { + get { return BackingStore?.Get("provider"); } + set { BackingStore?.Set("provider", value); } + } + /// Specifies the security risk score based on authentication strength, encryption, vulnerability management, and overall security hygiene. + public float? Security + { + get { return BackingStore?.Get("security"); } + set { BackingStore?.Set("security", value); } + } + /// Represents the composite risk score derived from all risk categories. + public float? Total + { + get { return BackingStore?.Get("total"); } + set { BackingStore?.Set("total", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public ApplicationRiskScore() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.ApplicationRiskScore CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ApplicationRiskScore(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "compliance", n => { Compliance = n.GetFloatValue(); } }, + { "legal", n => { Legal = n.GetFloatValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "provider", n => { Provider = n.GetFloatValue(); } }, + { "security", n => { Security = n.GetFloatValue(); } }, + { "total", n => { Total = n.GetFloatValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteFloatValue("compliance", Compliance); + writer.WriteFloatValue("legal", Legal); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteFloatValue("provider", Provider); + writer.WriteFloatValue("security", Security); + writer.WriteFloatValue("total", Total); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ApplicationSecurityCompliance.cs b/src/Microsoft.Graph/Generated/Models/ApplicationSecurityCompliance.cs new file mode 100644 index 00000000000..e47bf1e16b0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ApplicationSecurityCompliance.cs @@ -0,0 +1,321 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ApplicationSecurityCompliance : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Indicates whether the application adheres to the Control Objectives for Information and Related Technologies (COBIT) framework. + public bool? Cobit + { + get { return BackingStore?.Get("cobit"); } + set { BackingStore?.Set("cobit", value); } + } + /// Indicates whether the application complies with the Children’s Online Privacy Protection Act (COPPA). + public bool? Coppa + { + get { return BackingStore?.Get("coppa"); } + set { BackingStore?.Set("coppa", value); } + } + /// Specifies the Cloud Security Alliance (CSA) Security, Trust & Assurance Registry (STAR) certification level. The possible values are: none, attestation, certification, continuousMonitoring, cStarAssessment, selfAssessment, notSupported, unknownFutureValue. + public global::Microsoft.Graph.Beta.Models.CsaStarLevel? CsaStar + { + get { return BackingStore?.Get("csaStar"); } + set { BackingStore?.Set("csaStar", value); } + } + /// Specifies the Federal Risk and Authorization Management Program (FedRAMP) certification level. The possible values are: none, high, liSaas, low, moderate, notSupported, unknownFutureValue. + public global::Microsoft.Graph.Beta.Models.FedRampLevel? FedRamp + { + get { return BackingStore?.Get("fedRamp"); } + set { BackingStore?.Set("fedRamp", value); } + } + /// Indicates whether the application complies with the Family Educational Rights and Privacy Act (FERPA). + public bool? Ferpa + { + get { return BackingStore?.Get("ferpa"); } + set { BackingStore?.Set("ferpa", value); } + } + /// Indicates whether the application meets Federal Financial Institutions Examination Council (FFIEC) requirements. + public bool? Ffiec + { + get { return BackingStore?.Get("ffiec"); } + set { BackingStore?.Set("ffiec", value); } + } + /// Indicates whether the application complies with Financial Industry Regulatory Authority (FINRA) standards. + public bool? Finra + { + get { return BackingStore?.Get("finra"); } + set { BackingStore?.Set("finra", value); } + } + /// Indicates whether the application complies with the Federal Information Security Management Act (FISMA). + public bool? Fisma + { + get { return BackingStore?.Get("fisma"); } + set { BackingStore?.Set("fisma", value); } + } + /// Indicates whether the application provider adheres to Generally Accepted Accounting Principles (GAAP). + public bool? Gaap + { + get { return BackingStore?.Get("gaap"); } + set { BackingStore?.Set("gaap", value); } + } + /// Indicates whether the application adheres to Generally Accepted Privacy Principles (GAPP). + public bool? Gapp + { + get { return BackingStore?.Get("gapp"); } + set { BackingStore?.Set("gapp", value); } + } + /// Indicates whether the application complies with the Gramm–Leach–Bliley Act (GLBA) for financial data protection. + public bool? Glba + { + get { return BackingStore?.Get("glba"); } + set { BackingStore?.Set("glba", value); } + } + /// Indicates whether the application complies with the Health Insurance Portability and Accountability Act (HIPAA). + public bool? Hipaa + { + get { return BackingStore?.Get("hipaa"); } + set { BackingStore?.Set("hipaa", value); } + } + /// Indicates whether the application holds HITRUST certification, demonstrating alignment with healthcare and data security standards. + public bool? Hitrust + { + get { return BackingStore?.Get("hitrust"); } + set { BackingStore?.Set("hitrust", value); } + } + /// Indicates whether the application complies with International Standard on Assurance Engagements (ISAE) 3,402 requirements. + public bool? Isae3402 + { + get { return BackingStore?.Get("isae3402"); } + set { BackingStore?.Set("isae3402", value); } + } + /// Indicates whether the application is certified against ISO/IEC 27001 for information security management systems (ISMS). + public bool? Iso27001 + { + get { return BackingStore?.Get("iso27001"); } + set { BackingStore?.Set("iso27001", value); } + } + /// Indicates whether the application follows ISO/IEC 27002 security control best practices. + public bool? Iso27002 + { + get { return BackingStore?.Get("iso27002"); } + set { BackingStore?.Set("iso27002", value); } + } + /// Indicates whether the application complies with ISO/IEC 27,017 standards for cloud security controls. + public bool? Iso27017 + { + get { return BackingStore?.Get("iso27017"); } + set { BackingStore?.Set("iso27017", value); } + } + /// Indicates whether the application complies with ISO/IEC 27,018 standards for protecting personally identifiable information (PII) in cloud environments. + public bool? Iso27018 + { + get { return BackingStore?.Get("iso27018"); } + set { BackingStore?.Set("iso27018", value); } + } + /// Indicates whether the application complies with International Traffic in Arms Regulations (ITAR). + public bool? Itar + { + get { return BackingStore?.Get("itar"); } + set { BackingStore?.Set("itar", value); } + } + /// Indicates whether the application aligns with Jericho Forum security principles for deperimeterized environments. + public bool? JerichoForumCommandments + { + get { return BackingStore?.Get("jerichoForumCommandments"); } + set { BackingStore?.Set("jerichoForumCommandments", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Specifies the Payment Card Industry (PCI) Data Security Standard (DSS) version the application complies with. The possible values are: none, v321, v4, notSupported, unknownFutureValue. + public global::Microsoft.Graph.Beta.Models.PciVersion? Pci + { + get { return BackingStore?.Get("pci"); } + set { BackingStore?.Set("pci", value); } + } + /// Indicates whether the application complies with the EU–U.S. Privacy Shield framework for cross-border data transfers. + public bool? PrivacyShield + { + get { return BackingStore?.Get("privacyShield"); } + set { BackingStore?.Set("privacyShield", value); } + } + /// Indicates whether the application previously adhered to the U.S.–EU Safe Harbor data transfer framework. + public bool? SafeHarbor + { + get { return BackingStore?.Get("safeHarbor"); } + set { BackingStore?.Set("safeHarbor", value); } + } + /// Indicates whether the application provider undergoes a Service Organization Control (SOC) one audit report. + public bool? Soc1 + { + get { return BackingStore?.Get("soc1"); } + set { BackingStore?.Set("soc1", value); } + } + /// Indicates whether the application provider undergoes a Service Organization Control (SOC) two audit report. + public bool? Soc2 + { + get { return BackingStore?.Get("soc2"); } + set { BackingStore?.Set("soc2", value); } + } + /// Indicates whether the application provider undergoes a Service Organization Control (SOC) three audit report. + public bool? Soc3 + { + get { return BackingStore?.Get("soc3"); } + set { BackingStore?.Set("soc3", value); } + } + /// Indicates whether the application complies with the Sarbanes–Oxley Act (SOX) financial reporting requirements. + public bool? Sox + { + get { return BackingStore?.Get("sox"); } + set { BackingStore?.Set("sox", value); } + } + /// Indicates whether the application aligns with National Institute of Standards and Technology (NIST) Special Publication 800-53 security and privacy controls. + public bool? Sp80053 + { + get { return BackingStore?.Get("sp800_53"); } + set { BackingStore?.Set("sp800_53", value); } + } + /// Indicates whether the application adheres to Statement on Standards for Attestation Engagements (SSAE) No. 16. + public bool? Ssae16 + { + get { return BackingStore?.Get("ssae16"); } + set { BackingStore?.Set("ssae16", value); } + } + /// Indicates whether the application complies with U.S. Trade Representative (USTR) data and trade protection requirements. + public bool? Ustr + { + get { return BackingStore?.Get("ustr"); } + set { BackingStore?.Set("ustr", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public ApplicationSecurityCompliance() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.ApplicationSecurityCompliance CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ApplicationSecurityCompliance(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "cobit", n => { Cobit = n.GetBoolValue(); } }, + { "coppa", n => { Coppa = n.GetBoolValue(); } }, + { "csaStar", n => { CsaStar = n.GetEnumValue(); } }, + { "fedRamp", n => { FedRamp = n.GetEnumValue(); } }, + { "ferpa", n => { Ferpa = n.GetBoolValue(); } }, + { "ffiec", n => { Ffiec = n.GetBoolValue(); } }, + { "finra", n => { Finra = n.GetBoolValue(); } }, + { "fisma", n => { Fisma = n.GetBoolValue(); } }, + { "gaap", n => { Gaap = n.GetBoolValue(); } }, + { "gapp", n => { Gapp = n.GetBoolValue(); } }, + { "glba", n => { Glba = n.GetBoolValue(); } }, + { "hipaa", n => { Hipaa = n.GetBoolValue(); } }, + { "hitrust", n => { Hitrust = n.GetBoolValue(); } }, + { "isae3402", n => { Isae3402 = n.GetBoolValue(); } }, + { "iso27001", n => { Iso27001 = n.GetBoolValue(); } }, + { "iso27002", n => { Iso27002 = n.GetBoolValue(); } }, + { "iso27017", n => { Iso27017 = n.GetBoolValue(); } }, + { "iso27018", n => { Iso27018 = n.GetBoolValue(); } }, + { "itar", n => { Itar = n.GetBoolValue(); } }, + { "jerichoForumCommandments", n => { JerichoForumCommandments = n.GetBoolValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "pci", n => { Pci = n.GetEnumValue(); } }, + { "privacyShield", n => { PrivacyShield = n.GetBoolValue(); } }, + { "safeHarbor", n => { SafeHarbor = n.GetBoolValue(); } }, + { "soc1", n => { Soc1 = n.GetBoolValue(); } }, + { "soc2", n => { Soc2 = n.GetBoolValue(); } }, + { "soc3", n => { Soc3 = n.GetBoolValue(); } }, + { "sox", n => { Sox = n.GetBoolValue(); } }, + { "sp800_53", n => { Sp80053 = n.GetBoolValue(); } }, + { "ssae16", n => { Ssae16 = n.GetBoolValue(); } }, + { "ustr", n => { Ustr = n.GetBoolValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("cobit", Cobit); + writer.WriteBoolValue("coppa", Coppa); + writer.WriteEnumValue("csaStar", CsaStar); + writer.WriteEnumValue("fedRamp", FedRamp); + writer.WriteBoolValue("ferpa", Ferpa); + writer.WriteBoolValue("ffiec", Ffiec); + writer.WriteBoolValue("finra", Finra); + writer.WriteBoolValue("fisma", Fisma); + writer.WriteBoolValue("gaap", Gaap); + writer.WriteBoolValue("gapp", Gapp); + writer.WriteBoolValue("glba", Glba); + writer.WriteBoolValue("hipaa", Hipaa); + writer.WriteBoolValue("hitrust", Hitrust); + writer.WriteBoolValue("isae3402", Isae3402); + writer.WriteBoolValue("iso27001", Iso27001); + writer.WriteBoolValue("iso27002", Iso27002); + writer.WriteBoolValue("iso27017", Iso27017); + writer.WriteBoolValue("iso27018", Iso27018); + writer.WriteBoolValue("itar", Itar); + writer.WriteBoolValue("jerichoForumCommandments", JerichoForumCommandments); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteEnumValue("pci", Pci); + writer.WriteBoolValue("privacyShield", PrivacyShield); + writer.WriteBoolValue("safeHarbor", SafeHarbor); + writer.WriteBoolValue("soc1", Soc1); + writer.WriteBoolValue("soc2", Soc2); + writer.WriteBoolValue("soc3", Soc3); + writer.WriteBoolValue("sox", Sox); + writer.WriteBoolValue("sp800_53", Sp80053); + writer.WriteBoolValue("ssae16", Ssae16); + writer.WriteBoolValue("ustr", Ustr); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ApplicationTemplate.cs b/src/Microsoft.Graph/Generated/Models/ApplicationTemplate.cs index ff65c0502d9..d0202b3af4c 100644 --- a/src/Microsoft.Graph/Generated/Models/ApplicationTemplate.cs +++ b/src/Microsoft.Graph/Generated/Models/ApplicationTemplate.cs @@ -75,6 +75,22 @@ public string DisplayName get { return BackingStore?.Get("displayName"); } set { BackingStore?.Set("displayName", value); } } +#endif + /// A collection of string URLs representing various domains that are used by this application. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Endpoints + { + get { return BackingStore?.Get?>("endpoints"); } + set { BackingStore?.Set("endpoints", value); } + } +#nullable restore +#else + public List Endpoints + { + get { return BackingStore?.Get>("endpoints"); } + set { BackingStore?.Set("endpoints", value); } + } #endif /// The home page URL of the application. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -108,6 +124,12 @@ public string HomePageUrl set { BackingStore?.Set("informationalUrls", value); } } #endif + /// The date and time when the data for the application was last updated, represented using ISO 8601 format and always in UTC time. + public DateTimeOffset? LastModifiedDateTime + { + get { return BackingStore?.Get("lastModifiedDateTime"); } + set { BackingStore?.Set("lastModifiedDateTime", value); } + } /// The URL to get the logo for this application. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -139,6 +161,38 @@ public string Publisher get { return BackingStore?.Get("publisher"); } set { BackingStore?.Set("publisher", value); } } +#endif + /// General business and operational information about the application provider. Returned only when $select is used. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ApplicationRiskFactors? RiskFactors + { + get { return BackingStore?.Get("riskFactors"); } + set { BackingStore?.Set("riskFactors", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ApplicationRiskFactors RiskFactors + { + get { return BackingStore?.Get("riskFactors"); } + set { BackingStore?.Set("riskFactors", value); } + } +#endif + /// Represents the Microsoft-generated numerical risk score assessment for the application. Supported $orderby on total (for example, $orderBy=riskScore/total desc). Returned only when $select is used. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ApplicationRiskScore? RiskScore + { + get { return BackingStore?.Get("riskScore"); } + set { BackingStore?.Set("riskScore", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ApplicationRiskScore RiskScore + { + get { return BackingStore?.Get("riskScore"); } + set { BackingStore?.Set("riskScore", value); } + } #endif /// The supportedClaimConfiguration property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -210,10 +264,14 @@ public override IDictionary> GetFieldDeserializers() { "configurationUris", n => { ConfigurationUris = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ConfigurationUri.CreateFromDiscriminatorValue)?.AsList(); } }, { "description", n => { Description = n.GetStringValue(); } }, { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "endpoints", n => { Endpoints = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, { "homePageUrl", n => { HomePageUrl = n.GetStringValue(); } }, { "informationalUrls", n => { InformationalUrls = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.InformationalUrls.CreateFromDiscriminatorValue); } }, + { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, { "logoUrl", n => { LogoUrl = n.GetStringValue(); } }, { "publisher", n => { Publisher = n.GetStringValue(); } }, + { "riskFactors", n => { RiskFactors = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ApplicationRiskFactors.CreateFromDiscriminatorValue); } }, + { "riskScore", n => { RiskScore = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ApplicationRiskScore.CreateFromDiscriminatorValue); } }, { "supportedClaimConfiguration", n => { SupportedClaimConfiguration = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.SupportedClaimConfiguration.CreateFromDiscriminatorValue); } }, { "supportedProvisioningTypes", n => { SupportedProvisioningTypes = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, { "supportedSingleSignOnModes", n => { SupportedSingleSignOnModes = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, @@ -231,10 +289,14 @@ public override void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("configurationUris", ConfigurationUris); writer.WriteStringValue("description", Description); writer.WriteStringValue("displayName", DisplayName); + writer.WriteCollectionOfPrimitiveValues("endpoints", Endpoints); writer.WriteStringValue("homePageUrl", HomePageUrl); writer.WriteObjectValue("informationalUrls", InformationalUrls); + writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); writer.WriteStringValue("logoUrl", LogoUrl); writer.WriteStringValue("publisher", Publisher); + writer.WriteObjectValue("riskFactors", RiskFactors); + writer.WriteObjectValue("riskScore", RiskScore); writer.WriteObjectValue("supportedClaimConfiguration", SupportedClaimConfiguration); writer.WriteCollectionOfPrimitiveValues("supportedProvisioningTypes", SupportedProvisioningTypes); writer.WriteCollectionOfPrimitiveValues("supportedSingleSignOnModes", SupportedSingleSignOnModes); diff --git a/src/Microsoft.Graph/Generated/Models/AttestationEnforcement.cs b/src/Microsoft.Graph/Generated/Models/AttestationEnforcement.cs new file mode 100644 index 00000000000..d89b45dc41a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AttestationEnforcement.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum AttestationEnforcement + #pragma warning restore CS1591 + { + [EnumMember(Value = "disabled")] + #pragma warning disable CS1591 + Disabled, + #pragma warning restore CS1591 + [EnumMember(Value = "registrationOnly")] + #pragma warning disable CS1591 + RegistrationOnly, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/AttributeRuleMembers.cs b/src/Microsoft.Graph/Generated/Models/AttributeRuleMembers.cs new file mode 100644 index 00000000000..0c8d8b19208 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/AttributeRuleMembers.cs @@ -0,0 +1,89 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class AttributeRuleMembers : global::Microsoft.Graph.Beta.Models.UserSet, IParsable + #pragma warning restore CS1591 + { + /// The description property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#nullable restore +#else + public string Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#endif + /// The membershipRule property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? MembershipRule + { + get { return BackingStore?.Get("membershipRule"); } + set { BackingStore?.Set("membershipRule", value); } + } +#nullable restore +#else + public string MembershipRule + { + get { return BackingStore?.Get("membershipRule"); } + set { BackingStore?.Set("membershipRule", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public AttributeRuleMembers() : base() + { + OdataType = "#microsoft.graph.attributeRuleMembers"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.AttributeRuleMembers CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.AttributeRuleMembers(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "description", n => { Description = n.GetStringValue(); } }, + { "membershipRule", n => { MembershipRule = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("description", Description); + writer.WriteStringValue("membershipRule", MembershipRule); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/AuthenticationMethodConfiguration.cs b/src/Microsoft.Graph/Generated/Models/AuthenticationMethodConfiguration.cs index f519e44babb..042e51325fb 100644 --- a/src/Microsoft.Graph/Generated/Models/AuthenticationMethodConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/AuthenticationMethodConfiguration.cs @@ -54,6 +54,7 @@ public partial class AuthenticationMethodConfiguration : global::Microsoft.Graph "#microsoft.graph.smsAuthenticationMethodConfiguration" => new global::Microsoft.Graph.Beta.Models.SmsAuthenticationMethodConfiguration(), "#microsoft.graph.softwareOathAuthenticationMethodConfiguration" => new global::Microsoft.Graph.Beta.Models.SoftwareOathAuthenticationMethodConfiguration(), "#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration" => new global::Microsoft.Graph.Beta.Models.TemporaryAccessPassAuthenticationMethodConfiguration(), + "#microsoft.graph.verifiableCredentialsAuthenticationMethodConfiguration" => new global::Microsoft.Graph.Beta.Models.VerifiableCredentialsAuthenticationMethodConfiguration(), "#microsoft.graph.voiceAuthenticationMethodConfiguration" => new global::Microsoft.Graph.Beta.Models.VoiceAuthenticationMethodConfiguration(), "#microsoft.graph.x509CertificateAuthenticationMethodConfiguration" => new global::Microsoft.Graph.Beta.Models.X509CertificateAuthenticationMethodConfiguration(), _ => new global::Microsoft.Graph.Beta.Models.AuthenticationMethodConfiguration(), diff --git a/src/Microsoft.Graph/Generated/Models/AuthenticationMethodTarget.cs b/src/Microsoft.Graph/Generated/Models/AuthenticationMethodTarget.cs index d5eb101497a..02d0e2f9a03 100644 --- a/src/Microsoft.Graph/Generated/Models/AuthenticationMethodTarget.cs +++ b/src/Microsoft.Graph/Generated/Models/AuthenticationMethodTarget.cs @@ -38,6 +38,7 @@ public bool? IsRegistrationRequired "#microsoft.graph.microsoftAuthenticatorAuthenticationMethodTarget" => new global::Microsoft.Graph.Beta.Models.MicrosoftAuthenticatorAuthenticationMethodTarget(), "#microsoft.graph.passkeyAuthenticationMethodTarget" => new global::Microsoft.Graph.Beta.Models.PasskeyAuthenticationMethodTarget(), "#microsoft.graph.smsAuthenticationMethodTarget" => new global::Microsoft.Graph.Beta.Models.SmsAuthenticationMethodTarget(), + "#microsoft.graph.verifiableCredentialAuthenticationMethodTarget" => new global::Microsoft.Graph.Beta.Models.VerifiableCredentialAuthenticationMethodTarget(), "#microsoft.graph.voiceAuthenticationMethodTarget" => new global::Microsoft.Graph.Beta.Models.VoiceAuthenticationMethodTarget(), _ => new global::Microsoft.Graph.Beta.Models.AuthenticationMethodTarget(), }; diff --git a/src/Microsoft.Graph/Generated/Models/BackupPolicyProtectionMode.cs b/src/Microsoft.Graph/Generated/Models/BackupPolicyProtectionMode.cs new file mode 100644 index 00000000000..6d0398569ce --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/BackupPolicyProtectionMode.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum BackupPolicyProtectionMode + #pragma warning restore CS1591 + { + [EnumMember(Value = "standard")] + #pragma warning disable CS1591 + Standard, + #pragma warning restore CS1591 + [EnumMember(Value = "fullServiceBackup")] + #pragma warning disable CS1591 + FullServiceBackup, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/BackupRestoreRoot.cs b/src/Microsoft.Graph/Generated/Models/BackupRestoreRoot.cs index 9e0605f00e7..e1e5c628c36 100644 --- a/src/Microsoft.Graph/Generated/Models/BackupRestoreRoot.cs +++ b/src/Microsoft.Graph/Generated/Models/BackupRestoreRoot.cs @@ -12,6 +12,70 @@ namespace Microsoft.Graph.Beta.Models public partial class BackupRestoreRoot : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { + /// The allDrivesBackup property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AllDrivesBackup? AllDrivesBackup + { + get { return BackingStore?.Get("allDrivesBackup"); } + set { BackingStore?.Set("allDrivesBackup", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AllDrivesBackup AllDrivesBackup + { + get { return BackingStore?.Get("allDrivesBackup"); } + set { BackingStore?.Set("allDrivesBackup", value); } + } +#endif + /// The allMailboxesBackup property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AllMailboxesBackup? AllMailboxesBackup + { + get { return BackingStore?.Get("allMailboxesBackup"); } + set { BackingStore?.Set("allMailboxesBackup", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AllMailboxesBackup AllMailboxesBackup + { + get { return BackingStore?.Get("allMailboxesBackup"); } + set { BackingStore?.Set("allMailboxesBackup", value); } + } +#endif + /// The allSitesBackup property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AllSitesBackup? AllSitesBackup + { + get { return BackingStore?.Get("allSitesBackup"); } + set { BackingStore?.Set("allSitesBackup", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AllSitesBackup AllSitesBackup + { + get { return BackingStore?.Get("allSitesBackup"); } + set { BackingStore?.Set("allSitesBackup", value); } + } +#endif + /// The browseSessions property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? BrowseSessions + { + get { return BackingStore?.Get?>("browseSessions"); } + set { BackingStore?.Set("browseSessions", value); } + } +#nullable restore +#else + public List BrowseSessions + { + get { return BackingStore?.Get>("browseSessions"); } + set { BackingStore?.Set("browseSessions", value); } + } +#endif /// The list of drive inclusion rules applied to the tenant. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -155,6 +219,22 @@ public partial class BackupRestoreRoot : global::Microsoft.Graph.Beta.Models.Ent get { return BackingStore?.Get>("mailboxProtectionUnitsBulkAdditionJobs"); } set { BackingStore?.Set("mailboxProtectionUnitsBulkAdditionJobs", value); } } +#endif + /// The oneDriveForBusinessBrowseSessions property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? OneDriveForBusinessBrowseSessions + { + get { return BackingStore?.Get?>("oneDriveForBusinessBrowseSessions"); } + set { BackingStore?.Set("oneDriveForBusinessBrowseSessions", value); } + } +#nullable restore +#else + public List OneDriveForBusinessBrowseSessions + { + get { return BackingStore?.Get>("oneDriveForBusinessBrowseSessions"); } + set { BackingStore?.Set("oneDriveForBusinessBrowseSessions", value); } + } #endif /// The list of OneDrive for Business protection policies in the tenant. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -283,6 +363,22 @@ public partial class BackupRestoreRoot : global::Microsoft.Graph.Beta.Models.Ent get { return BackingStore?.Get("serviceStatus"); } set { BackingStore?.Set("serviceStatus", value); } } +#endif + /// The sharePointBrowseSessions property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? SharePointBrowseSessions + { + get { return BackingStore?.Get?>("sharePointBrowseSessions"); } + set { BackingStore?.Set("sharePointBrowseSessions", value); } + } +#nullable restore +#else + public List SharePointBrowseSessions + { + get { return BackingStore?.Get>("sharePointBrowseSessions"); } + set { BackingStore?.Set("sharePointBrowseSessions", value); } + } #endif /// The list of SharePoint protection policies in the tenant. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -382,6 +478,10 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + { "allDrivesBackup", n => { AllDrivesBackup = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AllDrivesBackup.CreateFromDiscriminatorValue); } }, + { "allMailboxesBackup", n => { AllMailboxesBackup = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AllMailboxesBackup.CreateFromDiscriminatorValue); } }, + { "allSitesBackup", n => { AllSitesBackup = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AllSitesBackup.CreateFromDiscriminatorValue); } }, + { "browseSessions", n => { BrowseSessions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.BrowseSessionBase.CreateFromDiscriminatorValue)?.AsList(); } }, { "driveInclusionRules", n => { DriveInclusionRules = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DriveProtectionRule.CreateFromDiscriminatorValue)?.AsList(); } }, { "driveProtectionUnits", n => { DriveProtectionUnits = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DriveProtectionUnit.CreateFromDiscriminatorValue)?.AsList(); } }, { "driveProtectionUnitsBulkAdditionJobs", n => { DriveProtectionUnitsBulkAdditionJobs = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DriveProtectionUnitsBulkAdditionJob.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -391,6 +491,7 @@ public override IDictionary> GetFieldDeserializers() { "mailboxInclusionRules", n => { MailboxInclusionRules = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.MailboxProtectionRule.CreateFromDiscriminatorValue)?.AsList(); } }, { "mailboxProtectionUnits", n => { MailboxProtectionUnits = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.MailboxProtectionUnit.CreateFromDiscriminatorValue)?.AsList(); } }, { "mailboxProtectionUnitsBulkAdditionJobs", n => { MailboxProtectionUnitsBulkAdditionJobs = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.MailboxProtectionUnitsBulkAdditionJob.CreateFromDiscriminatorValue)?.AsList(); } }, + { "oneDriveForBusinessBrowseSessions", n => { OneDriveForBusinessBrowseSessions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession.CreateFromDiscriminatorValue)?.AsList(); } }, { "oneDriveForBusinessProtectionPolicies", n => { OneDriveForBusinessProtectionPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.OneDriveForBusinessProtectionPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, { "oneDriveForBusinessRestoreSessions", n => { OneDriveForBusinessRestoreSessions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.OneDriveForBusinessRestoreSession.CreateFromDiscriminatorValue)?.AsList(); } }, { "protectionPolicies", n => { ProtectionPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ProtectionPolicyBase.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -399,6 +500,7 @@ public override IDictionary> GetFieldDeserializers() { "restoreSessions", n => { RestoreSessions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.RestoreSessionBase.CreateFromDiscriminatorValue)?.AsList(); } }, { "serviceApps", n => { ServiceApps = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServiceApp.CreateFromDiscriminatorValue)?.AsList(); } }, { "serviceStatus", n => { ServiceStatus = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ServiceStatus.CreateFromDiscriminatorValue); } }, + { "sharePointBrowseSessions", n => { SharePointBrowseSessions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SharePointBrowseSession.CreateFromDiscriminatorValue)?.AsList(); } }, { "sharePointProtectionPolicies", n => { SharePointProtectionPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SharePointProtectionPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, { "sharePointRestoreSessions", n => { SharePointRestoreSessions = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SharePointRestoreSession.CreateFromDiscriminatorValue)?.AsList(); } }, { "siteInclusionRules", n => { SiteInclusionRules = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SiteProtectionRule.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -414,6 +516,10 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteObjectValue("allDrivesBackup", AllDrivesBackup); + writer.WriteObjectValue("allMailboxesBackup", AllMailboxesBackup); + writer.WriteObjectValue("allSitesBackup", AllSitesBackup); + writer.WriteCollectionOfObjectValues("browseSessions", BrowseSessions); writer.WriteCollectionOfObjectValues("driveInclusionRules", DriveInclusionRules); writer.WriteCollectionOfObjectValues("driveProtectionUnits", DriveProtectionUnits); writer.WriteCollectionOfObjectValues("driveProtectionUnitsBulkAdditionJobs", DriveProtectionUnitsBulkAdditionJobs); @@ -423,6 +529,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("mailboxInclusionRules", MailboxInclusionRules); writer.WriteCollectionOfObjectValues("mailboxProtectionUnits", MailboxProtectionUnits); writer.WriteCollectionOfObjectValues("mailboxProtectionUnitsBulkAdditionJobs", MailboxProtectionUnitsBulkAdditionJobs); + writer.WriteCollectionOfObjectValues("oneDriveForBusinessBrowseSessions", OneDriveForBusinessBrowseSessions); writer.WriteCollectionOfObjectValues("oneDriveForBusinessProtectionPolicies", OneDriveForBusinessProtectionPolicies); writer.WriteCollectionOfObjectValues("oneDriveForBusinessRestoreSessions", OneDriveForBusinessRestoreSessions); writer.WriteCollectionOfObjectValues("protectionPolicies", ProtectionPolicies); @@ -431,6 +538,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("restoreSessions", RestoreSessions); writer.WriteCollectionOfObjectValues("serviceApps", ServiceApps); writer.WriteObjectValue("serviceStatus", ServiceStatus); + writer.WriteCollectionOfObjectValues("sharePointBrowseSessions", SharePointBrowseSessions); writer.WriteCollectionOfObjectValues("sharePointProtectionPolicies", SharePointProtectionPolicies); writer.WriteCollectionOfObjectValues("sharePointRestoreSessions", SharePointRestoreSessions); writer.WriteCollectionOfObjectValues("siteInclusionRules", SiteInclusionRules); diff --git a/src/Microsoft.Graph/Generated/Models/BrowsableResourceType.cs b/src/Microsoft.Graph/Generated/Models/BrowsableResourceType.cs new file mode 100644 index 00000000000..63867f1b2cc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/BrowsableResourceType.cs @@ -0,0 +1,32 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum BrowsableResourceType + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "site")] + #pragma warning disable CS1591 + Site, + #pragma warning restore CS1591 + [EnumMember(Value = "documentLibrary")] + #pragma warning disable CS1591 + DocumentLibrary, + #pragma warning restore CS1591 + [EnumMember(Value = "folder")] + #pragma warning disable CS1591 + Folder, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/BrowseQueryOrder.cs b/src/Microsoft.Graph/Generated/Models/BrowseQueryOrder.cs new file mode 100644 index 00000000000..ad5d50cd255 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/BrowseQueryOrder.cs @@ -0,0 +1,32 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum BrowseQueryOrder + #pragma warning restore CS1591 + { + [EnumMember(Value = "pathAsc")] + #pragma warning disable CS1591 + PathAsc, + #pragma warning restore CS1591 + [EnumMember(Value = "pathDsc")] + #pragma warning disable CS1591 + PathDsc, + #pragma warning restore CS1591 + [EnumMember(Value = "nameAsc")] + #pragma warning disable CS1591 + NameAsc, + #pragma warning restore CS1591 + [EnumMember(Value = "nameDsc")] + #pragma warning disable CS1591 + NameDsc, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/BrowseQueryResponseItem.cs b/src/Microsoft.Graph/Generated/Models/BrowseQueryResponseItem.cs new file mode 100644 index 00000000000..1e7bdfd8f37 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/BrowseQueryResponseItem.cs @@ -0,0 +1,169 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BrowseQueryResponseItem : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The itemKey property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ItemKey + { + get { return BackingStore?.Get("itemKey"); } + set { BackingStore?.Set("itemKey", value); } + } +#nullable restore +#else + public string ItemKey + { + get { return BackingStore?.Get("itemKey"); } + set { BackingStore?.Set("itemKey", value); } + } +#endif + /// The itemsCount property + public int? ItemsCount + { + get { return BackingStore?.Get("itemsCount"); } + set { BackingStore?.Set("itemsCount", value); } + } + /// The name property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#nullable restore +#else + public string Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The sizeInBytes property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SizeInBytes + { + get { return BackingStore?.Get("sizeInBytes"); } + set { BackingStore?.Set("sizeInBytes", value); } + } +#nullable restore +#else + public string SizeInBytes + { + get { return BackingStore?.Get("sizeInBytes"); } + set { BackingStore?.Set("sizeInBytes", value); } + } +#endif + /// The type property + public global::Microsoft.Graph.Beta.Models.BrowseQueryResponseItemType? Type + { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } + /// The webUrl property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? WebUrl + { + get { return BackingStore?.Get("webUrl"); } + set { BackingStore?.Set("webUrl", value); } + } +#nullable restore +#else + public string WebUrl + { + get { return BackingStore?.Get("webUrl"); } + set { BackingStore?.Set("webUrl", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public BrowseQueryResponseItem() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.BrowseQueryResponseItem CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.BrowseQueryResponseItem(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "itemKey", n => { ItemKey = n.GetStringValue(); } }, + { "itemsCount", n => { ItemsCount = n.GetIntValue(); } }, + { "name", n => { Name = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "sizeInBytes", n => { SizeInBytes = n.GetStringValue(); } }, + { "type", n => { Type = n.GetEnumValue(); } }, + { "webUrl", n => { WebUrl = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("itemKey", ItemKey); + writer.WriteIntValue("itemsCount", ItemsCount); + writer.WriteStringValue("name", Name); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("sizeInBytes", SizeInBytes); + writer.WriteEnumValue("type", Type); + writer.WriteStringValue("webUrl", WebUrl); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/BrowseQueryResponseItemType.cs b/src/Microsoft.Graph/Generated/Models/BrowseQueryResponseItemType.cs new file mode 100644 index 00000000000..432358f6438 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/BrowseQueryResponseItemType.cs @@ -0,0 +1,36 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum BrowseQueryResponseItemType + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "site")] + #pragma warning disable CS1591 + Site, + #pragma warning restore CS1591 + [EnumMember(Value = "documentLibrary")] + #pragma warning disable CS1591 + DocumentLibrary, + #pragma warning restore CS1591 + [EnumMember(Value = "folder")] + #pragma warning disable CS1591 + Folder, + #pragma warning restore CS1591 + [EnumMember(Value = "file")] + #pragma warning disable CS1591 + File, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/BrowseSessionBase.cs b/src/Microsoft.Graph/Generated/Models/BrowseSessionBase.cs new file mode 100644 index 00000000000..43394e81712 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/BrowseSessionBase.cs @@ -0,0 +1,120 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BrowseSessionBase : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The backupSizeInBytes property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? BackupSizeInBytes + { + get { return BackingStore?.Get("backupSizeInBytes"); } + set { BackingStore?.Set("backupSizeInBytes", value); } + } +#nullable restore +#else + public string BackupSizeInBytes + { + get { return BackingStore?.Get("backupSizeInBytes"); } + set { BackingStore?.Set("backupSizeInBytes", value); } + } +#endif + /// The createdDateTime property + public DateTimeOffset? CreatedDateTime + { + get { return BackingStore?.Get("createdDateTime"); } + set { BackingStore?.Set("createdDateTime", value); } + } + /// The error property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.PublicError? Error + { + get { return BackingStore?.Get("error"); } + set { BackingStore?.Set("error", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.PublicError Error + { + get { return BackingStore?.Get("error"); } + set { BackingStore?.Set("error", value); } + } +#endif + /// The expirationDateTime property + public DateTimeOffset? ExpirationDateTime + { + get { return BackingStore?.Get("expirationDateTime"); } + set { BackingStore?.Set("expirationDateTime", value); } + } + /// The restorePointDateTime property + public DateTimeOffset? RestorePointDateTime + { + get { return BackingStore?.Get("restorePointDateTime"); } + set { BackingStore?.Set("restorePointDateTime", value); } + } + /// The status property + public global::Microsoft.Graph.Beta.Models.BrowseSessionStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.BrowseSessionBase CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.oneDriveForBusinessBrowseSession" => new global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession(), + "#microsoft.graph.sharePointBrowseSession" => new global::Microsoft.Graph.Beta.Models.SharePointBrowseSession(), + _ => new global::Microsoft.Graph.Beta.Models.BrowseSessionBase(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "backupSizeInBytes", n => { BackupSizeInBytes = n.GetStringValue(); } }, + { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, + { "error", n => { Error = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PublicError.CreateFromDiscriminatorValue); } }, + { "expirationDateTime", n => { ExpirationDateTime = n.GetDateTimeOffsetValue(); } }, + { "restorePointDateTime", n => { RestorePointDateTime = n.GetDateTimeOffsetValue(); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("backupSizeInBytes", BackupSizeInBytes); + writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); + writer.WriteObjectValue("error", Error); + writer.WriteDateTimeOffsetValue("expirationDateTime", ExpirationDateTime); + writer.WriteDateTimeOffsetValue("restorePointDateTime", RestorePointDateTime); + writer.WriteEnumValue("status", Status); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/BrowseSessionBaseCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/BrowseSessionBaseCollectionResponse.cs new file mode 100644 index 00000000000..a676a444659 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/BrowseSessionBaseCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BrowseSessionBaseCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.BrowseSessionBaseCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.BrowseSessionBaseCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.BrowseSessionBase.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStatus.cs b/src/Microsoft.Graph/Generated/Models/BrowseSessionStatus.cs similarity index 74% rename from src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStatus.cs rename to src/Microsoft.Graph/Generated/Models/BrowseSessionStatus.cs index a32b59de341..56004504f89 100644 --- a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStatus.cs +++ b/src/Microsoft.Graph/Generated/Models/BrowseSessionStatus.cs @@ -5,20 +5,20 @@ namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public enum CustomDataProvidedResourceUploadStatus + public enum BrowseSessionStatus #pragma warning restore CS1591 { - [EnumMember(Value = "active")] + [EnumMember(Value = "creating")] #pragma warning disable CS1591 - Active, + Creating, #pragma warning restore CS1591 - [EnumMember(Value = "complete")] + [EnumMember(Value = "created")] #pragma warning disable CS1591 - Complete, + Created, #pragma warning restore CS1591 - [EnumMember(Value = "expired")] + [EnumMember(Value = "failed")] #pragma warning disable CS1591 - Expired, + Failed, #pragma warning restore CS1591 [EnumMember(Value = "unknownFutureValue")] #pragma warning disable CS1591 diff --git a/src/Microsoft.Graph/Generated/Models/BuildingCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/BuildingCollectionResponse.cs new file mode 100644 index 00000000000..535c135f4dc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/BuildingCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BuildingCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.BuildingCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.BuildingCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Building.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ClaimBinding.cs b/src/Microsoft.Graph/Generated/Models/ClaimBinding.cs new file mode 100644 index 00000000000..5f594c79f54 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ClaimBinding.cs @@ -0,0 +1,117 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ClaimBinding : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Source attribute value +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SourceAttribute + { + get { return BackingStore?.Get("sourceAttribute"); } + set { BackingStore?.Set("sourceAttribute", value); } + } +#nullable restore +#else + public string SourceAttribute + { + get { return BackingStore?.Get("sourceAttribute"); } + set { BackingStore?.Set("sourceAttribute", value); } + } +#endif + /// Entra ID attribute value +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? VerifiedIdClaim + { + get { return BackingStore?.Get("verifiedIdClaim"); } + set { BackingStore?.Set("verifiedIdClaim", value); } + } +#nullable restore +#else + public string VerifiedIdClaim + { + get { return BackingStore?.Get("verifiedIdClaim"); } + set { BackingStore?.Set("verifiedIdClaim", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ClaimBinding() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.ClaimBinding CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ClaimBinding(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "sourceAttribute", n => { SourceAttribute = n.GetStringValue(); } }, + { "verifiedIdClaim", n => { VerifiedIdClaim = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("sourceAttribute", SourceAttribute); + writer.WriteStringValue("verifiedIdClaim", VerifiedIdClaim); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ClaimBindingSource.cs b/src/Microsoft.Graph/Generated/Models/ClaimBindingSource.cs new file mode 100644 index 00000000000..a6c2f355beb --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ClaimBindingSource.cs @@ -0,0 +1,20 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum ClaimBindingSource + #pragma warning restore CS1591 + { + [EnumMember(Value = "directory")] + #pragma warning disable CS1591 + Directory, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CloudFlareRuleModel.cs b/src/Microsoft.Graph/Generated/Models/CloudFlareRuleModel.cs index cf76a0e8db8..93daa0c28f9 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudFlareRuleModel.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudFlareRuleModel.cs @@ -13,7 +13,7 @@ namespace Microsoft.Graph.Beta.Models public partial class CloudFlareRuleModel : IAdditionalDataHolder, IBackedModel, IParsable #pragma warning restore CS1591 { - /// The action property + /// The action Cloudflare applies when the rule matches traffic. Common values include Managed Challenge, Interactive Challenge, Log, Block, JS Challenge, or Skip. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Action @@ -37,7 +37,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The name property + /// Friendly name for the rule, used in UIs or logs to help administrators identify the rule. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Name @@ -69,7 +69,7 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// The ruleId property + /// Unique identifier assigned to the rule by Cloudflare or the integration. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RuleId diff --git a/src/Microsoft.Graph/Generated/Models/CloudFlareRulesetModel.cs b/src/Microsoft.Graph/Generated/Models/CloudFlareRulesetModel.cs index 6c4119468ef..f37556940da 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudFlareRulesetModel.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudFlareRulesetModel.cs @@ -21,7 +21,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The name property + /// Friendly name for the ruleset, used in UIs and logs to help administrators identify the ruleset. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Name @@ -53,7 +53,7 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// The phaseName property + /// Name of the phase during which the ruleset is evaluated (for example, httprequestfirewallmanaged, httprequestfirewallcustom, or provider-specific phase names). This indicates when in the request/response lifecycle the rules apply. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? PhaseName @@ -69,7 +69,7 @@ public string PhaseName set { BackingStore?.Set("phaseName", value); } } #endif - /// The rulesetId property + /// Unique identifier assigned to the ruleset by Cloudflare or the integration. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? RulesetId diff --git a/src/Microsoft.Graph/Generated/Models/CloudFlareVerifiedDetailsModel.cs b/src/Microsoft.Graph/Generated/Models/CloudFlareVerifiedDetailsModel.cs index f90649ff7ce..97aa561d30f 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudFlareVerifiedDetailsModel.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudFlareVerifiedDetailsModel.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class CloudFlareVerifiedDetailsModel : global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails, IParsable #pragma warning restore CS1591 { - /// The enabledCustomRules property + /// Collection of Cloudflare custom rules that are currently enabled for the zone or host. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? EnabledCustomRules @@ -28,7 +28,7 @@ public partial class CloudFlareVerifiedDetailsModel : global::Microsoft.Graph.Be set { BackingStore?.Set("enabledCustomRules", value); } } #endif - /// The enabledRecommendedRulesets property + /// Collection of Cloudflare recommended rulesets that are enabled for the zone or host. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? EnabledRecommendedRulesets @@ -44,7 +44,7 @@ public partial class CloudFlareVerifiedDetailsModel : global::Microsoft.Graph.Be set { BackingStore?.Set("enabledRecommendedRulesets", value); } } #endif - /// The zoneId property + /// Cloudflare-assigned identifier for the DNS zone associated with the verified host (for example, the Cloudflare Zone ID). This ID is used to correlate verification details with the Cloudflare account and to perform configuration operations via the provider's API. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ZoneId diff --git a/src/Microsoft.Graph/Generated/Models/CloudFlareWebApplicationFirewallProvider.cs b/src/Microsoft.Graph/Generated/Models/CloudFlareWebApplicationFirewallProvider.cs index 48cce58d6ab..c4cb2ab89b6 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudFlareWebApplicationFirewallProvider.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudFlareWebApplicationFirewallProvider.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class CloudFlareWebApplicationFirewallProvider : global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider, IParsable #pragma warning restore CS1591 { - /// The apiToken property + /// Cloudflare API token or credential used by Microsoft services to authenticate to the Cloudflare account. Contact your Cloudflare Customer Success Manager for assistance with your apitoken. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ApiToken @@ -28,7 +28,7 @@ public string ApiToken set { BackingStore?.Set("apiToken", value); } } #endif - /// The zoneId property + /// Default Cloudflare Zone ID associated with this provider configuration. This ID identifies the DNS zone in Cloudflare that is commonly used for verification and configuration operations for the provider. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ZoneId diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcProvisioningPolicy.cs b/src/Microsoft.Graph/Generated/Models/CloudPcProvisioningPolicy.cs index 6025fea28eb..7646cf894b7 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcProvisioningPolicy.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcProvisioningPolicy.cs @@ -306,6 +306,22 @@ public List ScopeIds get { return BackingStore?.Get("userExperienceType"); } set { BackingStore?.Set("userExperienceType", value); } } + /// Indicates specific settings that enable the persistence of user application settings between Cloud PC sessions. The default value is null. This feature is only available for Cloud PC provisioning policies of type sharedByEntraGroup. Supports $select. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.CloudPcUserSettingsPersistenceConfiguration? UserSettingsPersistenceConfiguration + { + get { return BackingStore?.Get("userSettingsPersistenceConfiguration"); } + set { BackingStore?.Set("userSettingsPersistenceConfiguration", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.CloudPcUserSettingsPersistenceConfiguration UserSettingsPersistenceConfiguration + { + get { return BackingStore?.Get("userSettingsPersistenceConfiguration"); } + set { BackingStore?.Set("userSettingsPersistenceConfiguration", value); } + } +#endif /// Indicates a specific Windows setting to configure during the creation of Cloud PCs for this provisioning policy. Supports $select. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -380,6 +396,7 @@ public override IDictionary> GetFieldDeserializers() { "provisioningType", n => { ProvisioningType = n.GetEnumValue(); } }, { "scopeIds", n => { ScopeIds = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, { "userExperienceType", n => { UserExperienceType = n.GetEnumValue(); } }, + { "userSettingsPersistenceConfiguration", n => { UserSettingsPersistenceConfiguration = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CloudPcUserSettingsPersistenceConfiguration.CreateFromDiscriminatorValue); } }, { "windowsSetting", n => { WindowsSetting = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CloudPcWindowsSetting.CreateFromDiscriminatorValue); } }, { "windowsSettings", n => { WindowsSettings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CloudPcWindowsSettings.CreateFromDiscriminatorValue); } }, }; @@ -416,6 +433,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteEnumValue("provisioningType", ProvisioningType); writer.WriteCollectionOfPrimitiveValues("scopeIds", ScopeIds); writer.WriteEnumValue("userExperienceType", UserExperienceType); + writer.WriteObjectValue("userSettingsPersistenceConfiguration", UserSettingsPersistenceConfiguration); writer.WriteObjectValue("windowsSetting", WindowsSetting); writer.WriteObjectValue("windowsSettings", WindowsSettings); } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcRecommendationReportType.cs b/src/Microsoft.Graph/Generated/Models/CloudPcRecommendationReportType.cs index a34bcf93dc6..b9b3fb8a833 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcRecommendationReportType.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcRecommendationReportType.cs @@ -8,13 +8,17 @@ namespace Microsoft.Graph.Beta.Models public enum CloudPcRecommendationReportType #pragma warning restore CS1591 { - [EnumMember(Value = "cloudPcUsageCategoryReports")] + [EnumMember(Value = "cloudPcUsageCategoryReport")] #pragma warning disable CS1591 - CloudPcUsageCategoryReports, + CloudPcUsageCategoryReport, #pragma warning restore CS1591 [EnumMember(Value = "unknownFutureValue")] #pragma warning disable CS1591 UnknownFutureValue, #pragma warning restore CS1591 + [EnumMember(Value = "cloudPcUsageCategoryReports")] + #pragma warning disable CS1591 + CloudPcUsageCategoryReports, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcReport.cs b/src/Microsoft.Graph/Generated/Models/CloudPcReport.cs new file mode 100644 index 00000000000..7a80d37da34 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcReport.cs @@ -0,0 +1,46 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CloudPcReport : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CloudPcReport CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CloudPcReport(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcReportName.cs b/src/Microsoft.Graph/Generated/Models/CloudPcReportName.cs index e7338017a1c..1f3fc7690a8 100644 --- a/src/Microsoft.Graph/Generated/Models/CloudPcReportName.cs +++ b/src/Microsoft.Graph/Generated/Models/CloudPcReportName.cs @@ -116,5 +116,9 @@ public enum CloudPcReportName #pragma warning disable CS1591 RegionalInaccessibleCloudPcTrendReport, #pragma warning restore CS1591 + [EnumMember(Value = "cloudPcUsageCategoryReport")] + #pragma warning disable CS1591 + CloudPcUsageCategoryReport, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcUserSettingsPersistenceConfiguration.cs b/src/Microsoft.Graph/Generated/Models/CloudPcUserSettingsPersistenceConfiguration.cs new file mode 100644 index 00000000000..ee915e5e34b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcUserSettingsPersistenceConfiguration.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CloudPcUserSettingsPersistenceConfiguration : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Indicates whether user application settings are persisted between Cloud PC sessions. The default value is false. When true, user settings persistence is enabled, and Windows 365 automatically saves any user-specific application data in a central cloud storage location. Anytime the user connects to a Cloud PC within this provisioning policy, Windows 365 reconnects the user to that persisted storage. When false, this feature isn't used. The persistent storage can only be accessed by Cloud PC; IT admins can't access it. + public bool? UserSettingsPersistenceEnabled + { + get { return BackingStore?.Get("userSettingsPersistenceEnabled"); } + set { BackingStore?.Set("userSettingsPersistenceEnabled", value); } + } + /// Indicates the storage size for persisting user application settings. Possible values are: fourGB, eightGB, sixteenGB, thirtyTwoGB, sixtyFourGB, unknownFutureValue. The default value is fourGB. + public global::Microsoft.Graph.Beta.Models.CloudPcUserSettingsPersistenceStorageSizeCategory? UserSettingsPersistenceStorageSizeCategory + { + get { return BackingStore?.Get("userSettingsPersistenceStorageSizeCategory"); } + set { BackingStore?.Set("userSettingsPersistenceStorageSizeCategory", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public CloudPcUserSettingsPersistenceConfiguration() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CloudPcUserSettingsPersistenceConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CloudPcUserSettingsPersistenceConfiguration(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "userSettingsPersistenceEnabled", n => { UserSettingsPersistenceEnabled = n.GetBoolValue(); } }, + { "userSettingsPersistenceStorageSizeCategory", n => { UserSettingsPersistenceStorageSizeCategory = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteBoolValue("userSettingsPersistenceEnabled", UserSettingsPersistenceEnabled); + writer.WriteEnumValue("userSettingsPersistenceStorageSizeCategory", UserSettingsPersistenceStorageSizeCategory); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CloudPcUserSettingsPersistenceStorageSizeCategory.cs b/src/Microsoft.Graph/Generated/Models/CloudPcUserSettingsPersistenceStorageSizeCategory.cs new file mode 100644 index 00000000000..e8e8f1ac447 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CloudPcUserSettingsPersistenceStorageSizeCategory.cs @@ -0,0 +1,36 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CloudPcUserSettingsPersistenceStorageSizeCategory + #pragma warning restore CS1591 + { + [EnumMember(Value = "fourGB")] + #pragma warning disable CS1591 + FourGB, + #pragma warning restore CS1591 + [EnumMember(Value = "eightGB")] + #pragma warning disable CS1591 + EightGB, + #pragma warning restore CS1591 + [EnumMember(Value = "sixteenGB")] + #pragma warning disable CS1591 + SixteenGB, + #pragma warning restore CS1591 + [EnumMember(Value = "thirtyTwoGB")] + #pragma warning disable CS1591 + ThirtyTwoGB, + #pragma warning restore CS1591 + [EnumMember(Value = "sixtyFourGB")] + #pragma warning disable CS1591 + SixtyFourGB, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/ConditionalAccessClientApplications.cs b/src/Microsoft.Graph/Generated/Models/ConditionalAccessClientApplications.cs index 5c7357b486b..6a5d2b8159b 100644 --- a/src/Microsoft.Graph/Generated/Models/ConditionalAccessClientApplications.cs +++ b/src/Microsoft.Graph/Generated/Models/ConditionalAccessClientApplications.cs @@ -37,7 +37,7 @@ public List ExcludeServicePrincipals set { BackingStore?.Set("excludeServicePrincipals", value); } } #endif - /// Service principal IDs included in the policy scope, or ServicePrincipalsInMyTenant. + /// Service principal IDs included in the policy scope or ServicePrincipalsInMyTenant. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? IncludeServicePrincipals diff --git a/src/Microsoft.Graph/Generated/Models/ContentSensitivityLabelAssignment.cs b/src/Microsoft.Graph/Generated/Models/ContentSensitivityLabelAssignment.cs new file mode 100644 index 00000000000..9d895a60e42 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ContentSensitivityLabelAssignment.cs @@ -0,0 +1,143 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ContentSensitivityLabelAssignment : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// The assignmentMethod property + public global::Microsoft.Graph.Beta.Models.SensitivityLabelAssignmentMethod? AssignmentMethod + { + get { return BackingStore?.Get("assignmentMethod"); } + set { BackingStore?.Set("assignmentMethod", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The justification text provided when you change the sensitivity label. Used during label downgrade to document the reason. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? JustificationText + { + get { return BackingStore?.Get("justificationText"); } + set { BackingStore?.Set("justificationText", value); } + } +#nullable restore +#else + public string JustificationText + { + get { return BackingStore?.Get("justificationText"); } + set { BackingStore?.Set("justificationText", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The unique identifier of the sensitivity label applied to the content. This ID corresponds to a label defined in the Microsoft Information Protection policy. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SensitivityLabelId + { + get { return BackingStore?.Get("sensitivityLabelId"); } + set { BackingStore?.Set("sensitivityLabelId", value); } + } +#nullable restore +#else + public string SensitivityLabelId + { + get { return BackingStore?.Get("sensitivityLabelId"); } + set { BackingStore?.Set("sensitivityLabelId", value); } + } +#endif + /// The unique identifier of the tenant where the sensitivity label is defined and applied. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? TenantId + { + get { return BackingStore?.Get("tenantId"); } + set { BackingStore?.Set("tenantId", value); } + } +#nullable restore +#else + public string TenantId + { + get { return BackingStore?.Get("tenantId"); } + set { BackingStore?.Set("tenantId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ContentSensitivityLabelAssignment() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.ContentSensitivityLabelAssignment CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ContentSensitivityLabelAssignment(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "assignmentMethod", n => { AssignmentMethod = n.GetEnumValue(); } }, + { "justificationText", n => { JustificationText = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "sensitivityLabelId", n => { SensitivityLabelId = n.GetStringValue(); } }, + { "tenantId", n => { TenantId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("assignmentMethod", AssignmentMethod); + writer.WriteStringValue("justificationText", JustificationText); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("sensitivityLabelId", SensitivityLabelId); + writer.WriteStringValue("tenantId", TenantId); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CopilotAdmin.cs b/src/Microsoft.Graph/Generated/Models/CopilotAdmin.cs index 5ecb30b4939..2aaee955e59 100644 --- a/src/Microsoft.Graph/Generated/Models/CopilotAdmin.cs +++ b/src/Microsoft.Graph/Generated/Models/CopilotAdmin.cs @@ -12,6 +12,22 @@ namespace Microsoft.Graph.Beta.Models public partial class CopilotAdmin : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { + /// The catalog property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.CopilotAdminCatalog? Catalog + { + get { return BackingStore?.Get("catalog"); } + set { BackingStore?.Set("catalog", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.CopilotAdminCatalog Catalog + { + get { return BackingStore?.Get("catalog"); } + set { BackingStore?.Set("catalog", value); } + } +#endif /// The settings property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -46,6 +62,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + { "catalog", n => { Catalog = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CopilotAdminCatalog.CreateFromDiscriminatorValue); } }, { "settings", n => { Settings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CopilotAdminSetting.CreateFromDiscriminatorValue); } }, }; } @@ -57,6 +74,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteObjectValue("catalog", Catalog); writer.WriteObjectValue("settings", Settings); } } diff --git a/src/Microsoft.Graph/Generated/Models/CopilotAdminCatalog.cs b/src/Microsoft.Graph/Generated/Models/CopilotAdminCatalog.cs new file mode 100644 index 00000000000..3b985fda5c0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CopilotAdminCatalog.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CopilotAdminCatalog : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The packages property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Packages + { + get { return BackingStore?.Get?>("packages"); } + set { BackingStore?.Set("packages", value); } + } +#nullable restore +#else + public List Packages + { + get { return BackingStore?.Get>("packages"); } + set { BackingStore?.Set("packages", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CopilotAdminCatalog CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CopilotAdminCatalog(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "packages", n => { Packages = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CopilotPackageDetail.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("packages", Packages); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CopilotPackage.cs b/src/Microsoft.Graph/Generated/Models/CopilotPackage.cs new file mode 100644 index 00000000000..91ff10a8488 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CopilotPackage.cs @@ -0,0 +1,181 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CopilotPackage : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The availableTo property + public global::Microsoft.Graph.Beta.Models.PackageStatus? AvailableTo + { + get { return BackingStore?.Get("availableTo"); } + set { BackingStore?.Set("availableTo", value); } + } + /// The deployedTo property + public global::Microsoft.Graph.Beta.Models.PackageStatus? DeployedTo + { + get { return BackingStore?.Get("deployedTo"); } + set { BackingStore?.Set("deployedTo", value); } + } + /// The displayName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#nullable restore +#else + public string DisplayName + { + get { return BackingStore?.Get("displayName"); } + set { BackingStore?.Set("displayName", value); } + } +#endif + /// The elementTypes property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ElementTypes + { + get { return BackingStore?.Get?>("elementTypes"); } + set { BackingStore?.Set("elementTypes", value); } + } +#nullable restore +#else + public List ElementTypes + { + get { return BackingStore?.Get>("elementTypes"); } + set { BackingStore?.Set("elementTypes", value); } + } +#endif + /// The isBlocked property + public bool? IsBlocked + { + get { return BackingStore?.Get("isBlocked"); } + set { BackingStore?.Set("isBlocked", value); } + } + /// The lastModifiedDateTime property + public DateTimeOffset? LastModifiedDateTime + { + get { return BackingStore?.Get("lastModifiedDateTime"); } + set { BackingStore?.Set("lastModifiedDateTime", value); } + } + /// The publisher property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Publisher + { + get { return BackingStore?.Get("publisher"); } + set { BackingStore?.Set("publisher", value); } + } +#nullable restore +#else + public string Publisher + { + get { return BackingStore?.Get("publisher"); } + set { BackingStore?.Set("publisher", value); } + } +#endif + /// The shortDescription property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ShortDescription + { + get { return BackingStore?.Get("shortDescription"); } + set { BackingStore?.Set("shortDescription", value); } + } +#nullable restore +#else + public string ShortDescription + { + get { return BackingStore?.Get("shortDescription"); } + set { BackingStore?.Set("shortDescription", value); } + } +#endif + /// The supportedHosts property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? SupportedHosts + { + get { return BackingStore?.Get?>("supportedHosts"); } + set { BackingStore?.Set("supportedHosts", value); } + } +#nullable restore +#else + public List SupportedHosts + { + get { return BackingStore?.Get>("supportedHosts"); } + set { BackingStore?.Set("supportedHosts", value); } + } +#endif + /// The type property + public global::Microsoft.Graph.Beta.Models.PackageType? Type + { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CopilotPackage CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.copilotPackageDetail" => new global::Microsoft.Graph.Beta.Models.CopilotPackageDetail(), + _ => new global::Microsoft.Graph.Beta.Models.CopilotPackage(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "availableTo", n => { AvailableTo = n.GetEnumValue(); } }, + { "deployedTo", n => { DeployedTo = n.GetEnumValue(); } }, + { "displayName", n => { DisplayName = n.GetStringValue(); } }, + { "elementTypes", n => { ElementTypes = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "isBlocked", n => { IsBlocked = n.GetBoolValue(); } }, + { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, + { "publisher", n => { Publisher = n.GetStringValue(); } }, + { "shortDescription", n => { ShortDescription = n.GetStringValue(); } }, + { "supportedHosts", n => { SupportedHosts = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "type", n => { Type = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteEnumValue("availableTo", AvailableTo); + writer.WriteEnumValue("deployedTo", DeployedTo); + writer.WriteStringValue("displayName", DisplayName); + writer.WriteCollectionOfPrimitiveValues("elementTypes", ElementTypes); + writer.WriteBoolValue("isBlocked", IsBlocked); + writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); + writer.WriteStringValue("publisher", Publisher); + writer.WriteStringValue("shortDescription", ShortDescription); + writer.WriteCollectionOfPrimitiveValues("supportedHosts", SupportedHosts); + writer.WriteEnumValue("type", Type); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CopilotPackageDetail.cs b/src/Microsoft.Graph/Generated/Models/CopilotPackageDetail.cs new file mode 100644 index 00000000000..992a46c3beb --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CopilotPackageDetail.cs @@ -0,0 +1,190 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CopilotPackageDetail : global::Microsoft.Graph.Beta.Models.CopilotPackage, IParsable + #pragma warning restore CS1591 + { + /// The acquireUsersAndGroups property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AcquireUsersAndGroups + { + get { return BackingStore?.Get?>("acquireUsersAndGroups"); } + set { BackingStore?.Set("acquireUsersAndGroups", value); } + } +#nullable restore +#else + public List AcquireUsersAndGroups + { + get { return BackingStore?.Get>("acquireUsersAndGroups"); } + set { BackingStore?.Set("acquireUsersAndGroups", value); } + } +#endif + /// The allowedUsersAndGroups property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AllowedUsersAndGroups + { + get { return BackingStore?.Get?>("allowedUsersAndGroups"); } + set { BackingStore?.Set("allowedUsersAndGroups", value); } + } +#nullable restore +#else + public List AllowedUsersAndGroups + { + get { return BackingStore?.Get>("allowedUsersAndGroups"); } + set { BackingStore?.Set("allowedUsersAndGroups", value); } + } +#endif + /// The categories property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Categories + { + get { return BackingStore?.Get?>("categories"); } + set { BackingStore?.Set("categories", value); } + } +#nullable restore +#else + public List Categories + { + get { return BackingStore?.Get>("categories"); } + set { BackingStore?.Set("categories", value); } + } +#endif + /// The elementDetails property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ElementDetails + { + get { return BackingStore?.Get?>("elementDetails"); } + set { BackingStore?.Set("elementDetails", value); } + } +#nullable restore +#else + public List ElementDetails + { + get { return BackingStore?.Get>("elementDetails"); } + set { BackingStore?.Set("elementDetails", value); } + } +#endif + /// The longDescription property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? LongDescription + { + get { return BackingStore?.Get("longDescription"); } + set { BackingStore?.Set("longDescription", value); } + } +#nullable restore +#else + public string LongDescription + { + get { return BackingStore?.Get("longDescription"); } + set { BackingStore?.Set("longDescription", value); } + } +#endif + /// The manifestVersion property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ManifestVersion + { + get { return BackingStore?.Get("manifestVersion"); } + set { BackingStore?.Set("manifestVersion", value); } + } +#nullable restore +#else + public string ManifestVersion + { + get { return BackingStore?.Get("manifestVersion"); } + set { BackingStore?.Set("manifestVersion", value); } + } +#endif + /// The sensitivity property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Sensitivity + { + get { return BackingStore?.Get("sensitivity"); } + set { BackingStore?.Set("sensitivity", value); } + } +#nullable restore +#else + public string Sensitivity + { + get { return BackingStore?.Get("sensitivity"); } + set { BackingStore?.Set("sensitivity", value); } + } +#endif + /// The version property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Version + { + get { return BackingStore?.Get("version"); } + set { BackingStore?.Set("version", value); } + } +#nullable restore +#else + public string Version + { + get { return BackingStore?.Get("version"); } + set { BackingStore?.Set("version", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CopilotPackageDetail CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CopilotPackageDetail(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "acquireUsersAndGroups", n => { AcquireUsersAndGroups = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PackageAccessEntity.CreateFromDiscriminatorValue)?.AsList(); } }, + { "allowedUsersAndGroups", n => { AllowedUsersAndGroups = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PackageAccessEntity.CreateFromDiscriminatorValue)?.AsList(); } }, + { "categories", n => { Categories = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "elementDetails", n => { ElementDetails = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PackageElementDetail.CreateFromDiscriminatorValue)?.AsList(); } }, + { "longDescription", n => { LongDescription = n.GetStringValue(); } }, + { "manifestVersion", n => { ManifestVersion = n.GetStringValue(); } }, + { "sensitivity", n => { Sensitivity = n.GetStringValue(); } }, + { "version", n => { Version = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("acquireUsersAndGroups", AcquireUsersAndGroups); + writer.WriteCollectionOfObjectValues("allowedUsersAndGroups", AllowedUsersAndGroups); + writer.WriteCollectionOfPrimitiveValues("categories", Categories); + writer.WriteCollectionOfObjectValues("elementDetails", ElementDetails); + writer.WriteStringValue("longDescription", LongDescription); + writer.WriteStringValue("manifestVersion", ManifestVersion); + writer.WriteStringValue("sensitivity", Sensitivity); + writer.WriteStringValue("version", Version); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CopilotTool.cs b/src/Microsoft.Graph/Generated/Models/CopilotTool.cs new file mode 100644 index 00000000000..9a04b70c4aa --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CopilotTool.cs @@ -0,0 +1,117 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CopilotTool : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The copilotToolName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? CopilotToolName + { + get { return BackingStore?.Get("copilotToolName"); } + set { BackingStore?.Set("copilotToolName", value); } + } +#nullable restore +#else + public string CopilotToolName + { + get { return BackingStore?.Get("copilotToolName"); } + set { BackingStore?.Set("copilotToolName", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The url property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Url + { + get { return BackingStore?.Get("url"); } + set { BackingStore?.Set("url", value); } + } +#nullable restore +#else + public string Url + { + get { return BackingStore?.Get("url"); } + set { BackingStore?.Set("url", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public CopilotTool() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.CopilotTool CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CopilotTool(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "copilotToolName", n => { CopilotToolName = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "url", n => { Url = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("copilotToolName", CopilotToolName); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("url", Url); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CopilotToolCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/CopilotToolCollectionResponse.cs new file mode 100644 index 00000000000..e175856984d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CopilotToolCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CopilotToolCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CopilotToolCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CopilotToolCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CopilotTool.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStats.cs b/src/Microsoft.Graph/Generated/Models/CrossTenantGroupSyncInbound.cs similarity index 70% rename from src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStats.cs rename to src/Microsoft.Graph/Generated/Models/CrossTenantGroupSyncInbound.cs index a79d616d111..0fac150e4c2 100644 --- a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadStats.cs +++ b/src/Microsoft.Graph/Generated/Models/CrossTenantGroupSyncInbound.cs @@ -10,7 +10,7 @@ namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class CustomDataProvidedResourceUploadStats : IAdditionalDataHolder, IBackedModel, IParsable + public partial class CrossTenantGroupSyncInbound : IAdditionalDataHolder, IBackedModel, IParsable #pragma warning restore CS1591 { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -21,11 +21,11 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The filesUploaded property - public int? FilesUploaded + /// The isSyncAllowed property + public bool? IsSyncAllowed { - get { return BackingStore?.Get("filesUploaded"); } - set { BackingStore?.Set("filesUploaded", value); } + get { return BackingStore?.Get("isSyncAllowed"); } + set { BackingStore?.Set("isSyncAllowed", value); } } /// The OdataType property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -43,16 +43,10 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// The totalBytesUploaded property - public long? TotalBytesUploaded - { - get { return BackingStore?.Get("totalBytesUploaded"); } - set { BackingStore?.Set("totalBytesUploaded", value); } - } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// - public CustomDataProvidedResourceUploadStats() + public CrossTenantGroupSyncInbound() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); AdditionalData = new Dictionary(); @@ -60,12 +54,12 @@ public CustomDataProvidedResourceUploadStats() /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats CreateFromDiscriminatorValue(IParseNode parseNode) + public static global::Microsoft.Graph.Beta.Models.CrossTenantGroupSyncInbound CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats(); + return new global::Microsoft.Graph.Beta.Models.CrossTenantGroupSyncInbound(); } /// /// The deserialization information for the current model @@ -75,9 +69,8 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { - { "filesUploaded", n => { FilesUploaded = n.GetIntValue(); } }, + { "isSyncAllowed", n => { IsSyncAllowed = n.GetBoolValue(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, - { "totalBytesUploaded", n => { TotalBytesUploaded = n.GetLongValue(); } }, }; } /// @@ -87,9 +80,8 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); - writer.WriteIntValue("filesUploaded", FilesUploaded); + writer.WriteBoolValue("isSyncAllowed", IsSyncAllowed); writer.WriteStringValue("@odata.type", OdataType); - writer.WriteLongValue("totalBytesUploaded", TotalBytesUploaded); writer.WriteAdditionalData(AdditionalData); } } diff --git a/src/Microsoft.Graph/Generated/Models/CrossTenantIdentitySyncPolicyPartner.cs b/src/Microsoft.Graph/Generated/Models/CrossTenantIdentitySyncPolicyPartner.cs index 8a70cb8f46d..cb056c2ec53 100644 --- a/src/Microsoft.Graph/Generated/Models/CrossTenantIdentitySyncPolicyPartner.cs +++ b/src/Microsoft.Graph/Generated/Models/CrossTenantIdentitySyncPolicyPartner.cs @@ -43,6 +43,22 @@ public string ExternalCloudAuthorizedApplicationId get { return BackingStore?.Get("externalCloudAuthorizedApplicationId"); } set { BackingStore?.Set("externalCloudAuthorizedApplicationId", value); } } +#endif + /// The groupSyncInbound property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.CrossTenantGroupSyncInbound? GroupSyncInbound + { + get { return BackingStore?.Get("groupSyncInbound"); } + set { BackingStore?.Set("groupSyncInbound", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.CrossTenantGroupSyncInbound GroupSyncInbound + { + get { return BackingStore?.Get("groupSyncInbound"); } + set { BackingStore?.Set("groupSyncInbound", value); } + } #endif /// Tenant identifier for the partner Microsoft Entra organization. Read-only. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -103,6 +119,7 @@ public override IDictionary> GetFieldDeserializers() { { "displayName", n => { DisplayName = n.GetStringValue(); } }, { "externalCloudAuthorizedApplicationId", n => { ExternalCloudAuthorizedApplicationId = n.GetStringValue(); } }, + { "groupSyncInbound", n => { GroupSyncInbound = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CrossTenantGroupSyncInbound.CreateFromDiscriminatorValue); } }, { "tenantId", n => { TenantId = n.GetStringValue(); } }, { "userSyncInbound", n => { UserSyncInbound = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CrossTenantUserSyncInbound.CreateFromDiscriminatorValue); } }, }; @@ -117,6 +134,7 @@ public override void Serialize(ISerializationWriter writer) base.Serialize(writer); writer.WriteStringValue("displayName", DisplayName); writer.WriteStringValue("externalCloudAuthorizedApplicationId", ExternalCloudAuthorizedApplicationId); + writer.WriteObjectValue("groupSyncInbound", GroupSyncInbound); writer.WriteStringValue("tenantId", TenantId); writer.WriteObjectValue("userSyncInbound", UserSyncInbound); } diff --git a/src/Microsoft.Graph/Generated/Models/CsaStarLevel.cs b/src/Microsoft.Graph/Generated/Models/CsaStarLevel.cs new file mode 100644 index 00000000000..ed8a4365244 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CsaStarLevel.cs @@ -0,0 +1,44 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum CsaStarLevel + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "attestation")] + #pragma warning disable CS1591 + Attestation, + #pragma warning restore CS1591 + [EnumMember(Value = "certification")] + #pragma warning disable CS1591 + Certification, + #pragma warning restore CS1591 + [EnumMember(Value = "continuousMonitoring")] + #pragma warning disable CS1591 + ContinuousMonitoring, + #pragma warning restore CS1591 + [EnumMember(Value = "cStarAssessment")] + #pragma warning disable CS1591 + CStarAssessment, + #pragma warning restore CS1591 + [EnumMember(Value = "selfAssessment")] + #pragma warning disable CS1591 + SelfAssessment, + #pragma warning restore CS1591 + [EnumMember(Value = "notSupported")] + #pragma warning disable CS1591 + NotSupported, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSession.cs b/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSession.cs deleted file mode 100644 index 1bd79d1e1d3..00000000000 --- a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSession.cs +++ /dev/null @@ -1,168 +0,0 @@ -// -#pragma warning disable CS0618 -using Microsoft.Kiota.Abstractions.Extensions; -using Microsoft.Kiota.Abstractions.Serialization; -using System.Collections.Generic; -using System.IO; -using System; -namespace Microsoft.Graph.Beta.Models -{ - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - #pragma warning disable CS1591 - public partial class CustomDataProvidedResourceUploadSession : global::Microsoft.Graph.Beta.Models.Entity, IParsable - #pragma warning restore CS1591 - { - /// The createdDateTime property - public DateTimeOffset? CreatedDateTime - { - get { return BackingStore?.Get("createdDateTime"); } - set { BackingStore?.Set("createdDateTime", value); } - } - /// The data property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public global::Microsoft.Graph.Beta.Models.CustomExtensionData? Data - { - get { return BackingStore?.Get("data"); } - set { BackingStore?.Set("data", value); } - } -#nullable restore -#else - public global::Microsoft.Graph.Beta.Models.CustomExtensionData Data - { - get { return BackingStore?.Get("data"); } - set { BackingStore?.Set("data", value); } - } -#endif - /// The expirationDateTime property - public DateTimeOffset? ExpirationDateTime - { - get { return BackingStore?.Get("expirationDateTime"); } - set { BackingStore?.Set("expirationDateTime", value); } - } - /// The files property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public List? Files - { - get { return BackingStore?.Get?>("files"); } - set { BackingStore?.Set("files", value); } - } -#nullable restore -#else - public List Files - { - get { return BackingStore?.Get>("files"); } - set { BackingStore?.Set("files", value); } - } -#endif - /// The isUploadDone property - public bool? IsUploadDone - { - get { return BackingStore?.Get("isUploadDone"); } - set { BackingStore?.Set("isUploadDone", value); } - } - /// The source property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? Source - { - get { return BackingStore?.Get("source"); } - set { BackingStore?.Set("source", value); } - } -#nullable restore -#else - public string Source - { - get { return BackingStore?.Get("source"); } - set { BackingStore?.Set("source", value); } - } -#endif - /// The stats property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats? Stats - { - get { return BackingStore?.Get("stats"); } - set { BackingStore?.Set("stats", value); } - } -#nullable restore -#else - public global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats Stats - { - get { return BackingStore?.Get("stats"); } - set { BackingStore?.Set("stats", value); } - } -#endif - /// The status property - public global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStatus? Status - { - get { return BackingStore?.Get("status"); } - set { BackingStore?.Set("status", value); } - } - /// The type property -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? Type - { - get { return BackingStore?.Get("type"); } - set { BackingStore?.Set("type", value); } - } -#nullable restore -#else - public string Type - { - get { return BackingStore?.Get("type"); } - set { BackingStore?.Set("type", value); } - } -#endif - /// - /// Creates a new instance of the appropriate class based on discriminator value - /// - /// A - /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession CreateFromDiscriminatorValue(IParseNode parseNode) - { - if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession(); - } - /// - /// The deserialization information for the current model - /// - /// A IDictionary<string, Action<IParseNode>> - public override IDictionary> GetFieldDeserializers() - { - return new Dictionary>(base.GetFieldDeserializers()) - { - { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, - { "data", n => { Data = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CustomExtensionData.CreateFromDiscriminatorValue); } }, - { "expirationDateTime", n => { ExpirationDateTime = n.GetDateTimeOffsetValue(); } }, - { "files", n => { Files = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue)?.AsList(); } }, - { "isUploadDone", n => { IsUploadDone = n.GetBoolValue(); } }, - { "source", n => { Source = n.GetStringValue(); } }, - { "stats", n => { Stats = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats.CreateFromDiscriminatorValue); } }, - { "status", n => { Status = n.GetEnumValue(); } }, - { "type", n => { Type = n.GetStringValue(); } }, - }; - } - /// - /// Serializes information the current object - /// - /// Serialization writer to use to serialize this model - public override void Serialize(ISerializationWriter writer) - { - if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); - base.Serialize(writer); - writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); - writer.WriteObjectValue("data", Data); - writer.WriteDateTimeOffsetValue("expirationDateTime", ExpirationDateTime); - writer.WriteCollectionOfObjectValues("files", Files); - writer.WriteBoolValue("isUploadDone", IsUploadDone); - writer.WriteStringValue("source", Source); - writer.WriteObjectValue("stats", Stats); - writer.WriteEnumValue("status", Status); - writer.WriteStringValue("type", Type); - } - } -} -#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CustomUsernameSignInIdentifier.cs b/src/Microsoft.Graph/Generated/Models/CustomUsernameSignInIdentifier.cs new file mode 100644 index 00000000000..7970af724ab --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/CustomUsernameSignInIdentifier.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class CustomUsernameSignInIdentifier : global::Microsoft.Graph.Beta.Models.SignInIdentifierBase, IParsable + #pragma warning restore CS1591 + { + /// The validationRegEx property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ValidationRegEx + { + get { return BackingStore?.Get("validationRegEx"); } + set { BackingStore?.Set("validationRegEx", value); } + } +#nullable restore +#else + public string ValidationRegEx + { + get { return BackingStore?.Get("validationRegEx"); } + set { BackingStore?.Set("validationRegEx", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public CustomUsernameSignInIdentifier() : base() + { + OdataType = "#microsoft.graph.customUsernameSignInIdentifier"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.CustomUsernameSignInIdentifier CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.CustomUsernameSignInIdentifier(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "validationRegEx", n => { ValidationRegEx = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("validationRegEx", ValidationRegEx); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/DataProtection.cs b/src/Microsoft.Graph/Generated/Models/DataProtection.cs new file mode 100644 index 00000000000..d891fe83d87 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/DataProtection.cs @@ -0,0 +1,33 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + [Flags] + #pragma warning disable CS1591 + public enum DataProtection + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None = 1, + #pragma warning restore CS1591 + [EnumMember(Value = "impactAssessments")] + #pragma warning disable CS1591 + ImpactAssessments = 2, + #pragma warning restore CS1591 + [EnumMember(Value = "officers")] + #pragma warning disable CS1591 + Officers = 4, + #pragma warning restore CS1591 + [EnumMember(Value = "secureCrossBorderDataTransfer")] + #pragma warning disable CS1591 + SecureCrossBorderDataTransfer = 8, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue = 16, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/DataRetentionLevel.cs b/src/Microsoft.Graph/Generated/Models/DataRetentionLevel.cs new file mode 100644 index 00000000000..757d9a80a02 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/DataRetentionLevel.cs @@ -0,0 +1,44 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum DataRetentionLevel + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "dataRetained")] + #pragma warning disable CS1591 + DataRetained, + #pragma warning restore CS1591 + [EnumMember(Value = "deletedImmediately")] + #pragma warning disable CS1591 + DeletedImmediately, + #pragma warning restore CS1591 + [EnumMember(Value = "deletedWithin1Month")] + #pragma warning disable CS1591 + DeletedWithin1Month, + #pragma warning restore CS1591 + [EnumMember(Value = "deletedWithin2Weeks")] + #pragma warning disable CS1591 + DeletedWithin2Weeks, + #pragma warning restore CS1591 + [EnumMember(Value = "deletedWithin3Months")] + #pragma warning disable CS1591 + DeletedWithin3Months, + #pragma warning restore CS1591 + [EnumMember(Value = "deletedWithinMoreThan3Months")] + #pragma warning disable CS1591 + DeletedWithinMoreThan3Months, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/DeskCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/DeskCollectionResponse.cs new file mode 100644 index 00000000000..421288238c8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/DeskCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class DeskCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.DeskCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.DeskCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Desk.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/EmailSignInIdentifier.cs b/src/Microsoft.Graph/Generated/Models/EmailSignInIdentifier.cs new file mode 100644 index 00000000000..ff0fdb2c419 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/EmailSignInIdentifier.cs @@ -0,0 +1,53 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class EmailSignInIdentifier : global::Microsoft.Graph.Beta.Models.SignInIdentifierBase, IParsable + #pragma warning restore CS1591 + { + /// + /// Instantiates a new and sets the default values. + /// + public EmailSignInIdentifier() : base() + { + OdataType = "#microsoft.graph.emailSignInIdentifier"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.EmailSignInIdentifier CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.EmailSignInIdentifier(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Entity.cs b/src/Microsoft.Graph/Generated/Models/Entity.cs index 3add8b1a77c..2ffacc775d9 100644 --- a/src/Microsoft.Graph/Generated/Models/Entity.cs +++ b/src/Microsoft.Graph/Generated/Models/Entity.cs @@ -138,7 +138,9 @@ public Entity() "#microsoft.graph.adminWindowsUpdates" => new global::Microsoft.Graph.Beta.Models.AdminWindowsUpdates(), "#microsoft.graph.advancedThreatProtectionOnboardingDeviceSettingState" => new global::Microsoft.Graph.Beta.Models.AdvancedThreatProtectionOnboardingDeviceSettingState(), "#microsoft.graph.advancedThreatProtectionOnboardingStateSummary" => new global::Microsoft.Graph.Beta.Models.AdvancedThreatProtectionOnboardingStateSummary(), + "#microsoft.graph.agent" => new global::Microsoft.Graph.Beta.Models.Agent(), "#microsoft.graph.agentIdentity" => new global::Microsoft.Graph.Beta.Models.AgentIdentity(), + "#microsoft.graph.agentRiskDetection" => new global::Microsoft.Graph.Beta.Models.AgentRiskDetection(), "#microsoft.graph.agreement" => new global::Microsoft.Graph.Beta.Models.Agreement(), "#microsoft.graph.agreementAcceptance" => new global::Microsoft.Graph.Beta.Models.AgreementAcceptance(), "#microsoft.graph.agreementFile" => new global::Microsoft.Graph.Beta.Models.AgreementFile(), @@ -151,8 +153,11 @@ public Entity() "#microsoft.graph.aiUser" => new global::Microsoft.Graph.Beta.Models.AiUser(), "#microsoft.graph.akamaiWebApplicationFirewallProvider" => new global::Microsoft.Graph.Beta.Models.AkamaiWebApplicationFirewallProvider(), "#microsoft.graph.alert" => new global::Microsoft.Graph.Beta.Models.Alert(), + "#microsoft.graph.allDrivesBackup" => new global::Microsoft.Graph.Beta.Models.AllDrivesBackup(), + "#microsoft.graph.allMailboxesBackup" => new global::Microsoft.Graph.Beta.Models.AllMailboxesBackup(), "#microsoft.graph.allowedDataLocation" => new global::Microsoft.Graph.Beta.Models.AllowedDataLocation(), "#microsoft.graph.allowedValue" => new global::Microsoft.Graph.Beta.Models.AllowedValue(), + "#microsoft.graph.allSitesBackup" => new global::Microsoft.Graph.Beta.Models.AllSitesBackup(), "#microsoft.graph.androidCertificateProfileBase" => new global::Microsoft.Graph.Beta.Models.AndroidCertificateProfileBase(), "#microsoft.graph.androidCompliancePolicy" => new global::Microsoft.Graph.Beta.Models.AndroidCompliancePolicy(), "#microsoft.graph.androidCustomConfiguration" => new global::Microsoft.Graph.Beta.Models.AndroidCustomConfiguration(), @@ -356,6 +361,7 @@ public Entity() "#microsoft.graph.browserSharedCookie" => new global::Microsoft.Graph.Beta.Models.BrowserSharedCookie(), "#microsoft.graph.browserSite" => new global::Microsoft.Graph.Beta.Models.BrowserSite(), "#microsoft.graph.browserSiteList" => new global::Microsoft.Graph.Beta.Models.BrowserSiteList(), + "#microsoft.graph.browseSessionBase" => new global::Microsoft.Graph.Beta.Models.BrowseSessionBase(), "#microsoft.graph.building" => new global::Microsoft.Graph.Beta.Models.Building(), "#microsoft.graph.buildingMap" => new global::Microsoft.Graph.Beta.Models.BuildingMap(), "#microsoft.graph.builtInIdentityProvider" => new global::Microsoft.Graph.Beta.Models.BuiltInIdentityProvider(), @@ -444,6 +450,7 @@ public Entity() "#microsoft.graph.cloudPcOrganizationSettings" => new global::Microsoft.Graph.Beta.Models.CloudPcOrganizationSettings(), "#microsoft.graph.cloudPcProvisioningPolicy" => new global::Microsoft.Graph.Beta.Models.CloudPcProvisioningPolicy(), "#microsoft.graph.cloudPcProvisioningPolicyAssignment" => new global::Microsoft.Graph.Beta.Models.CloudPcProvisioningPolicyAssignment(), + "#microsoft.graph.cloudPcReport" => new global::Microsoft.Graph.Beta.Models.CloudPcReport(), "#microsoft.graph.cloudPcReports" => new global::Microsoft.Graph.Beta.Models.CloudPcReports(), "#microsoft.graph.cloudPcServicePlan" => new global::Microsoft.Graph.Beta.Models.CloudPcServicePlan(), "#microsoft.graph.cloudPcSnapshot" => new global::Microsoft.Graph.Beta.Models.CloudPcSnapshot(), @@ -485,9 +492,12 @@ public Entity() "#microsoft.graph.conversationMember" => new global::Microsoft.Graph.Beta.Models.ConversationMember(), "#microsoft.graph.conversationThread" => new global::Microsoft.Graph.Beta.Models.ConversationThread(), "#microsoft.graph.copilotAdmin" => new global::Microsoft.Graph.Beta.Models.CopilotAdmin(), + "#microsoft.graph.copilotAdminCatalog" => new global::Microsoft.Graph.Beta.Models.CopilotAdminCatalog(), "#microsoft.graph.copilotAdminLimitedMode" => new global::Microsoft.Graph.Beta.Models.CopilotAdminLimitedMode(), "#microsoft.graph.copilotAdminSetting" => new global::Microsoft.Graph.Beta.Models.CopilotAdminSetting(), "#microsoft.graph.copilotCommunicationsRoot" => new global::Microsoft.Graph.Beta.Models.CopilotCommunicationsRoot(), + "#microsoft.graph.copilotPackage" => new global::Microsoft.Graph.Beta.Models.CopilotPackage(), + "#microsoft.graph.copilotPackageDetail" => new global::Microsoft.Graph.Beta.Models.CopilotPackageDetail(), "#microsoft.graph.copilotPeopleAdminSetting" => new global::Microsoft.Graph.Beta.Models.CopilotPeopleAdminSetting(), "#microsoft.graph.copilotSetting" => new global::Microsoft.Graph.Beta.Models.CopilotSetting(), "#microsoft.graph.corsConfiguration_v2" => new global::Microsoft.Graph.Beta.Models.CorsConfiguration_v2(), @@ -501,7 +511,6 @@ public Entity() "#microsoft.graph.customAuthenticationExtension" => new global::Microsoft.Graph.Beta.Models.CustomAuthenticationExtension(), "#microsoft.graph.customCalloutExtension" => new global::Microsoft.Graph.Beta.Models.CustomCalloutExtension(), "#microsoft.graph.customClaimsPolicy" => new global::Microsoft.Graph.Beta.Models.CustomClaimsPolicy(), - "#microsoft.graph.customDataProvidedResourceUploadSession" => new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession(), "#microsoft.graph.customExtensionHandler" => new global::Microsoft.Graph.Beta.Models.CustomExtensionHandler(), "#microsoft.graph.customExtensionStageSetting" => new global::Microsoft.Graph.Beta.Models.CustomExtensionStageSetting(), "#microsoft.graph.customSecurityAttributeAudit" => new global::Microsoft.Graph.Beta.Models.CustomSecurityAttributeAudit(), @@ -844,6 +853,7 @@ public Entity() "#microsoft.graph.focusActivityStatistics" => new global::Microsoft.Graph.Beta.Models.FocusActivityStatistics(), "#microsoft.graph.footprintMap" => new global::Microsoft.Graph.Beta.Models.FootprintMap(), "#microsoft.graph.fraudProtectionProvider" => new global::Microsoft.Graph.Beta.Models.FraudProtectionProvider(), + "#microsoft.graph.fullServiceBackupBase" => new global::Microsoft.Graph.Beta.Models.FullServiceBackupBase(), "#microsoft.graph.gcpAuthorizationSystem" => new global::Microsoft.Graph.Beta.Models.GcpAuthorizationSystem(), "#microsoft.graph.gcpAuthorizationSystemResource" => new global::Microsoft.Graph.Beta.Models.GcpAuthorizationSystemResource(), "#microsoft.graph.gcpAuthorizationSystemTypeAction" => new global::Microsoft.Graph.Beta.Models.GcpAuthorizationSystemTypeAction(), @@ -863,7 +873,10 @@ public Entity() "#microsoft.graph.governanceRoleDefinition" => new global::Microsoft.Graph.Beta.Models.GovernanceRoleDefinition(), "#microsoft.graph.governanceRoleSetting" => new global::Microsoft.Graph.Beta.Models.GovernanceRoleSetting(), "#microsoft.graph.governanceSubject" => new global::Microsoft.Graph.Beta.Models.GovernanceSubject(), + "#microsoft.graph.granularDriveRestoreArtifact" => new global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact(), "#microsoft.graph.granularMailboxRestoreArtifact" => new global::Microsoft.Graph.Beta.Models.GranularMailboxRestoreArtifact(), + "#microsoft.graph.granularRestoreArtifactBase" => new global::Microsoft.Graph.Beta.Models.GranularRestoreArtifactBase(), + "#microsoft.graph.granularSiteRestoreArtifact" => new global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact(), "#microsoft.graph.group" => new global::Microsoft.Graph.Beta.Models.Group(), "#microsoft.graph.groupLifecyclePolicy" => new global::Microsoft.Graph.Beta.Models.GroupLifecyclePolicy(), "#microsoft.graph.groupPolicyCategory" => new global::Microsoft.Graph.Beta.Models.GroupPolicyCategory(), @@ -934,6 +947,7 @@ public Entity() "#microsoft.graph.identityUserFlow" => new global::Microsoft.Graph.Beta.Models.IdentityUserFlow(), "#microsoft.graph.identityUserFlowAttribute" => new global::Microsoft.Graph.Beta.Models.IdentityUserFlowAttribute(), "#microsoft.graph.identityUserFlowAttributeAssignment" => new global::Microsoft.Graph.Beta.Models.IdentityUserFlowAttributeAssignment(), + "#microsoft.graph.identityVerifiedIdRoot" => new global::Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot(), "#microsoft.graph.impactedResource" => new global::Microsoft.Graph.Beta.Models.ImpactedResource(), "#microsoft.graph.importedAppleDeviceIdentity" => new global::Microsoft.Graph.Beta.Models.ImportedAppleDeviceIdentity(), "#microsoft.graph.importedAppleDeviceIdentityResult" => new global::Microsoft.Graph.Beta.Models.ImportedAppleDeviceIdentityResult(), @@ -1315,6 +1329,7 @@ public Entity() "#microsoft.graph.onAttributeCollectionSubmitCustomExtension" => new global::Microsoft.Graph.Beta.Models.OnAttributeCollectionSubmitCustomExtension(), "#microsoft.graph.onAttributeCollectionSubmitListener" => new global::Microsoft.Graph.Beta.Models.OnAttributeCollectionSubmitListener(), "#microsoft.graph.onAuthenticationMethodLoadStartListener" => new global::Microsoft.Graph.Beta.Models.OnAuthenticationMethodLoadStartListener(), + "#microsoft.graph.oneDriveForBusinessBrowseSession" => new global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession(), "#microsoft.graph.oneDriveForBusinessProtectionPolicy" => new global::Microsoft.Graph.Beta.Models.OneDriveForBusinessProtectionPolicy(), "#microsoft.graph.oneDriveForBusinessRestoreSession" => new global::Microsoft.Graph.Beta.Models.OneDriveForBusinessRestoreSession(), "#microsoft.graph.onEmailOtpSendListener" => new global::Microsoft.Graph.Beta.Models.OnEmailOtpSendListener(), @@ -1397,6 +1412,7 @@ public Entity() "#microsoft.graph.partners.billing.unbilledReconciliation" => new global::Microsoft.Graph.Beta.Models.Partners.Billing.UnbilledReconciliation(), "#microsoft.graph.partners.billing.unbilledUsage" => new global::Microsoft.Graph.Beta.Models.Partners.Billing.UnbilledUsage(), "#microsoft.graph.passkeyAuthenticationMethodTarget" => new global::Microsoft.Graph.Beta.Models.PasskeyAuthenticationMethodTarget(), + "#microsoft.graph.passkeyProfile" => new global::Microsoft.Graph.Beta.Models.PasskeyProfile(), "#microsoft.graph.passwordAuthenticationMethod" => new global::Microsoft.Graph.Beta.Models.PasswordAuthenticationMethod(), "#microsoft.graph.passwordlessMicrosoftAuthenticatorAuthenticationMethod" => new global::Microsoft.Graph.Beta.Models.PasswordlessMicrosoftAuthenticatorAuthenticationMethod(), "#microsoft.graph.payload" => new global::Microsoft.Graph.Beta.Models.Payload(), @@ -1565,6 +1581,10 @@ public Entity() "#microsoft.graph.restrictedAppsViolation" => new global::Microsoft.Graph.Beta.Models.RestrictedAppsViolation(), "#microsoft.graph.richLongRunningOperation" => new global::Microsoft.Graph.Beta.Models.RichLongRunningOperation(), "#microsoft.graph.riskDetection" => new global::Microsoft.Graph.Beta.Models.RiskDetection(), + "#microsoft.graph.riskyAgent" => new global::Microsoft.Graph.Beta.Models.RiskyAgent(), + "#microsoft.graph.riskyAgentIdentity" => new global::Microsoft.Graph.Beta.Models.RiskyAgentIdentity(), + "#microsoft.graph.riskyAgentIdentityBlueprintPrincipal" => new global::Microsoft.Graph.Beta.Models.RiskyAgentIdentityBlueprintPrincipal(), + "#microsoft.graph.riskyAgentUser" => new global::Microsoft.Graph.Beta.Models.RiskyAgentUser(), "#microsoft.graph.riskyServicePrincipal" => new global::Microsoft.Graph.Beta.Models.RiskyServicePrincipal(), "#microsoft.graph.riskyServicePrincipalHistoryItem" => new global::Microsoft.Graph.Beta.Models.RiskyServicePrincipalHistoryItem(), "#microsoft.graph.riskyUser" => new global::Microsoft.Graph.Beta.Models.RiskyUser(), @@ -1769,6 +1789,7 @@ public Entity() "#microsoft.graph.sharedPCConfiguration" => new global::Microsoft.Graph.Beta.Models.SharedPCConfiguration(), "#microsoft.graph.sharedWithChannelTeamInfo" => new global::Microsoft.Graph.Beta.Models.SharedWithChannelTeamInfo(), "#microsoft.graph.sharepoint" => new global::Microsoft.Graph.Beta.Models.Sharepoint(), + "#microsoft.graph.sharePointBrowseSession" => new global::Microsoft.Graph.Beta.Models.SharePointBrowseSession(), "#microsoft.graph.sharePointGroup" => new global::Microsoft.Graph.Beta.Models.SharePointGroup(), "#microsoft.graph.sharePointGroupMember" => new global::Microsoft.Graph.Beta.Models.SharePointGroupMember(), "#microsoft.graph.sharePointMigrationEvent" => new global::Microsoft.Graph.Beta.Models.SharePointMigrationEvent(), @@ -2044,6 +2065,9 @@ public Entity() "#microsoft.graph.userTeamwork" => new global::Microsoft.Graph.Beta.Models.UserTeamwork(), "#microsoft.graph.userVirtualEventsRoot" => new global::Microsoft.Graph.Beta.Models.UserVirtualEventsRoot(), "#microsoft.graph.uxSetting" => new global::Microsoft.Graph.Beta.Models.UxSetting(), + "#microsoft.graph.verifiableCredentialAuthenticationMethodTarget" => new global::Microsoft.Graph.Beta.Models.VerifiableCredentialAuthenticationMethodTarget(), + "#microsoft.graph.verifiableCredentialsAuthenticationMethodConfiguration" => new global::Microsoft.Graph.Beta.Models.VerifiableCredentialsAuthenticationMethodConfiguration(), + "#microsoft.graph.verifiedIdProfile" => new global::Microsoft.Graph.Beta.Models.VerifiedIdProfile(), "#microsoft.graph.verticalSection" => new global::Microsoft.Graph.Beta.Models.VerticalSection(), "#microsoft.graph.videoNewsLinkPage" => new global::Microsoft.Graph.Beta.Models.VideoNewsLinkPage(), "#microsoft.graph.virtualEndpoint" => new global::Microsoft.Graph.Beta.Models.VirtualEndpoint(), diff --git a/src/Microsoft.Graph/Generated/Models/FaceCheckConfiguration.cs b/src/Microsoft.Graph/Generated/Models/FaceCheckConfiguration.cs new file mode 100644 index 00000000000..05de3e2e8cd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FaceCheckConfiguration.cs @@ -0,0 +1,107 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FaceCheckConfiguration : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Defines if Face Check is required. Currently must always be true. + public bool? IsEnabled + { + get { return BackingStore?.Get("isEnabled"); } + set { BackingStore?.Set("isEnabled", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The sourcePhotoClaimName property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SourcePhotoClaimName + { + get { return BackingStore?.Get("sourcePhotoClaimName"); } + set { BackingStore?.Set("sourcePhotoClaimName", value); } + } +#nullable restore +#else + public string SourcePhotoClaimName + { + get { return BackingStore?.Get("sourcePhotoClaimName"); } + set { BackingStore?.Set("sourcePhotoClaimName", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public FaceCheckConfiguration() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.FaceCheckConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.FaceCheckConfiguration(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "isEnabled", n => { IsEnabled = n.GetBoolValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "sourcePhotoClaimName", n => { SourcePhotoClaimName = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("isEnabled", IsEnabled); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("sourcePhotoClaimName", SourcePhotoClaimName); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/FedRampLevel.cs b/src/Microsoft.Graph/Generated/Models/FedRampLevel.cs new file mode 100644 index 00000000000..4330e56627e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FedRampLevel.cs @@ -0,0 +1,40 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum FedRampLevel + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "high")] + #pragma warning disable CS1591 + High, + #pragma warning restore CS1591 + [EnumMember(Value = "liSaas")] + #pragma warning disable CS1591 + LiSaas, + #pragma warning restore CS1591 + [EnumMember(Value = "low")] + #pragma warning disable CS1591 + Low, + #pragma warning restore CS1591 + [EnumMember(Value = "moderate")] + #pragma warning disable CS1591 + Moderate, + #pragma warning restore CS1591 + [EnumMember(Value = "notSupported")] + #pragma warning disable CS1591 + NotSupported, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/Fido2AuthenticationMethod.cs b/src/Microsoft.Graph/Generated/Models/Fido2AuthenticationMethod.cs index 4851db1147f..8467c412017 100644 --- a/src/Microsoft.Graph/Generated/Models/Fido2AuthenticationMethod.cs +++ b/src/Microsoft.Graph/Generated/Models/Fido2AuthenticationMethod.cs @@ -82,6 +82,12 @@ public string Model set { BackingStore?.Set("model", value); } } #endif + /// The type of passkey allowed in the passkey profile. The possible values are: deviceBound, synced, unknownFutureValue. + public global::Microsoft.Graph.Beta.Models.PasskeyType? PasskeyType + { + get { return BackingStore?.Get("passkeyType"); } + set { BackingStore?.Set("passkeyType", value); } + } /// Contains the WebAuthn public key credential information being registered. Only used for write requests. This property isn't returned on read operations. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -128,6 +134,7 @@ public override IDictionary> GetFieldDeserializers() { "attestationLevel", n => { AttestationLevel = n.GetEnumValue(); } }, { "displayName", n => { DisplayName = n.GetStringValue(); } }, { "model", n => { Model = n.GetStringValue(); } }, + { "passkeyType", n => { PasskeyType = n.GetEnumValue(); } }, { "publicKeyCredential", n => { PublicKeyCredential = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.WebauthnPublicKeyCredential.CreateFromDiscriminatorValue); } }, }; } @@ -144,6 +151,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteEnumValue("attestationLevel", AttestationLevel); writer.WriteStringValue("displayName", DisplayName); writer.WriteStringValue("model", Model); + writer.WriteEnumValue("passkeyType", PasskeyType); writer.WriteObjectValue("publicKeyCredential", PublicKeyCredential); } } diff --git a/src/Microsoft.Graph/Generated/Models/Fido2AuthenticationMethodConfiguration.cs b/src/Microsoft.Graph/Generated/Models/Fido2AuthenticationMethodConfiguration.cs index bd95643518e..a0315ec7339 100644 --- a/src/Microsoft.Graph/Generated/Models/Fido2AuthenticationMethodConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/Fido2AuthenticationMethodConfiguration.cs @@ -12,6 +12,22 @@ namespace Microsoft.Graph.Beta.Models public partial class Fido2AuthenticationMethodConfiguration : global::Microsoft.Graph.Beta.Models.AuthenticationMethodConfiguration, IParsable #pragma warning restore CS1591 { + /// The non-deletable baseline passkey profile, within the passkey profile collection. It is automatically created when migrating to passkey profiles and initially mirrors the tenant's legacy global Passkey (FIDO2) authentication methods policy settings. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DefaultPasskeyProfile + { + get { return BackingStore?.Get("defaultPasskeyProfile"); } + set { BackingStore?.Set("defaultPasskeyProfile", value); } + } +#nullable restore +#else + public string DefaultPasskeyProfile + { + get { return BackingStore?.Get("defaultPasskeyProfile"); } + set { BackingStore?.Set("defaultPasskeyProfile", value); } + } +#endif /// A collection of groups that are enabled to use the authentication method. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -28,19 +44,19 @@ public partial class Fido2AuthenticationMethodConfiguration : global::Microsoft. set { BackingStore?.Set("includeTargets", value); } } #endif - /// Determines whether attestation must be enforced for FIDO2 security key registration. + /// Determines whether attestation must be enforced for FIDO2 passkey registration. public bool? IsAttestationEnforced { get { return BackingStore?.Get("isAttestationEnforced"); } set { BackingStore?.Set("isAttestationEnforced", value); } } - /// Determines if users can register new FIDO2 security keys. + /// Determines if users can register new FIDO2 passkeys. public bool? IsSelfServiceRegistrationAllowed { get { return BackingStore?.Get("isSelfServiceRegistrationAllowed"); } set { BackingStore?.Set("isSelfServiceRegistrationAllowed", value); } } - /// Controls whether key restrictions are enforced on FIDO2 security keys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. + /// Controls whether key restrictions are enforced on FIDO2 passkeys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.Fido2KeyRestrictions? KeyRestrictions @@ -55,6 +71,22 @@ public bool? IsSelfServiceRegistrationAllowed get { return BackingStore?.Get("keyRestrictions"); } set { BackingStore?.Set("keyRestrictions", value); } } +#endif + /// A collection of configuration profiles that control the registration of and authentication with Passkeys (FIDO2). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? PasskeyProfiles + { + get { return BackingStore?.Get?>("passkeyProfiles"); } + set { BackingStore?.Set("passkeyProfiles", value); } + } +#nullable restore +#else + public List PasskeyProfiles + { + get { return BackingStore?.Get>("passkeyProfiles"); } + set { BackingStore?.Set("passkeyProfiles", value); } + } #endif /// /// Instantiates a new and sets the default values. @@ -81,10 +113,12 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + { "defaultPasskeyProfile", n => { DefaultPasskeyProfile = n.GetStringValue(); } }, { "includeTargets", n => { IncludeTargets = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PasskeyAuthenticationMethodTarget.CreateFromDiscriminatorValue)?.AsList(); } }, { "isAttestationEnforced", n => { IsAttestationEnforced = n.GetBoolValue(); } }, { "isSelfServiceRegistrationAllowed", n => { IsSelfServiceRegistrationAllowed = n.GetBoolValue(); } }, { "keyRestrictions", n => { KeyRestrictions = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Fido2KeyRestrictions.CreateFromDiscriminatorValue); } }, + { "passkeyProfiles", n => { PasskeyProfiles = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PasskeyProfile.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -95,10 +129,12 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteStringValue("defaultPasskeyProfile", DefaultPasskeyProfile); writer.WriteCollectionOfObjectValues("includeTargets", IncludeTargets); writer.WriteBoolValue("isAttestationEnforced", IsAttestationEnforced); writer.WriteBoolValue("isSelfServiceRegistrationAllowed", IsSelfServiceRegistrationAllowed); writer.WriteObjectValue("keyRestrictions", KeyRestrictions); + writer.WriteCollectionOfObjectValues("passkeyProfiles", PasskeyProfiles); } } } diff --git a/src/Microsoft.Graph/Generated/Models/FixtureMapCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/FixtureMapCollectionResponse.cs new file mode 100644 index 00000000000..35d6f3fad81 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FixtureMapCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FixtureMapCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.FixtureMapCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.FixtureMapCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.FixtureMap.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/FloorCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/FloorCollectionResponse.cs new file mode 100644 index 00000000000..f0ebcf776b9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FloorCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FloorCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.FloorCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.FloorCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Floor.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/FootprintMapCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/FootprintMapCollectionResponse.cs new file mode 100644 index 00000000000..824ce04c87c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FootprintMapCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FootprintMapCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.FootprintMapCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.FootprintMapCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.FootprintMap.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/FullServiceBackupBase.cs b/src/Microsoft.Graph/Generated/Models/FullServiceBackupBase.cs new file mode 100644 index 00000000000..1b7fb850f15 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FullServiceBackupBase.cs @@ -0,0 +1,121 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class FullServiceBackupBase : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The actionOnExistingPolicy property + public global::Microsoft.Graph.Beta.Models.FullServiceBackupDisableMode? ActionOnExistingPolicy + { + get { return BackingStore?.Get("actionOnExistingPolicy"); } + set { BackingStore?.Set("actionOnExistingPolicy", value); } + } + /// The lastModifiedBy property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.IdentitySet? LastModifiedBy + { + get { return BackingStore?.Get("lastModifiedBy"); } + set { BackingStore?.Set("lastModifiedBy", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.IdentitySet LastModifiedBy + { + get { return BackingStore?.Get("lastModifiedBy"); } + set { BackingStore?.Set("lastModifiedBy", value); } + } +#endif + /// The lastModifiedDateTime property + public DateTimeOffset? LastModifiedDateTime + { + get { return BackingStore?.Get("lastModifiedDateTime"); } + set { BackingStore?.Set("lastModifiedDateTime", value); } + } + /// The lastRunDateTime property + public DateTimeOffset? LastRunDateTime + { + get { return BackingStore?.Get("lastRunDateTime"); } + set { BackingStore?.Set("lastRunDateTime", value); } + } + /// The policyId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PolicyId + { + get { return BackingStore?.Get("policyId"); } + set { BackingStore?.Set("policyId", value); } + } +#nullable restore +#else + public string PolicyId + { + get { return BackingStore?.Get("policyId"); } + set { BackingStore?.Set("policyId", value); } + } +#endif + /// The status property + public global::Microsoft.Graph.Beta.Models.FullServiceBackupStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.FullServiceBackupBase CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.allDrivesBackup" => new global::Microsoft.Graph.Beta.Models.AllDrivesBackup(), + "#microsoft.graph.allMailboxesBackup" => new global::Microsoft.Graph.Beta.Models.AllMailboxesBackup(), + "#microsoft.graph.allSitesBackup" => new global::Microsoft.Graph.Beta.Models.AllSitesBackup(), + _ => new global::Microsoft.Graph.Beta.Models.FullServiceBackupBase(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "actionOnExistingPolicy", n => { ActionOnExistingPolicy = n.GetEnumValue(); } }, + { "lastModifiedBy", n => { LastModifiedBy = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.IdentitySet.CreateFromDiscriminatorValue); } }, + { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, + { "lastRunDateTime", n => { LastRunDateTime = n.GetDateTimeOffsetValue(); } }, + { "policyId", n => { PolicyId = n.GetStringValue(); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteEnumValue("actionOnExistingPolicy", ActionOnExistingPolicy); + writer.WriteObjectValue("lastModifiedBy", LastModifiedBy); + writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); + writer.WriteDateTimeOffsetValue("lastRunDateTime", LastRunDateTime); + writer.WriteStringValue("policyId", PolicyId); + writer.WriteEnumValue("status", Status); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/FullServiceBackupDisableMode.cs b/src/Microsoft.Graph/Generated/Models/FullServiceBackupDisableMode.cs new file mode 100644 index 00000000000..d5f8111ef03 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FullServiceBackupDisableMode.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum FullServiceBackupDisableMode + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "enableAll")] + #pragma warning disable CS1591 + EnableAll, + #pragma warning restore CS1591 + [EnumMember(Value = "disableAll")] + #pragma warning disable CS1591 + DisableAll, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/FullServiceBackupStatus.cs b/src/Microsoft.Graph/Generated/Models/FullServiceBackupStatus.cs new file mode 100644 index 00000000000..e5010be1cf9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/FullServiceBackupStatus.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum FullServiceBackupStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "disabled")] + #pragma warning disable CS1591 + Disabled, + #pragma warning restore CS1591 + [EnumMember(Value = "enabled")] + #pragma warning disable CS1591 + Enabled, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/GranularDriveRestoreArtifact.cs b/src/Microsoft.Graph/Generated/Models/GranularDriveRestoreArtifact.cs new file mode 100644 index 00000000000..d58d3a9e6df --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/GranularDriveRestoreArtifact.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GranularDriveRestoreArtifact : global::Microsoft.Graph.Beta.Models.GranularRestoreArtifactBase, IParsable + #pragma warning restore CS1591 + { + /// The directoryObjectId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DirectoryObjectId + { + get { return BackingStore?.Get("directoryObjectId"); } + set { BackingStore?.Set("directoryObjectId", value); } + } +#nullable restore +#else + public string DirectoryObjectId + { + get { return BackingStore?.Get("directoryObjectId"); } + set { BackingStore?.Set("directoryObjectId", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "directoryObjectId", n => { DirectoryObjectId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("directoryObjectId", DirectoryObjectId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/GranularDriveRestoreArtifactCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/GranularDriveRestoreArtifactCollectionResponse.cs new file mode 100644 index 00000000000..57ff7274db7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/GranularDriveRestoreArtifactCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GranularDriveRestoreArtifactCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifactCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifactCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/GranularRestoreArtifactBase.cs b/src/Microsoft.Graph/Generated/Models/GranularRestoreArtifactBase.cs new file mode 100644 index 00000000000..f2a6ff3e2d4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/GranularRestoreArtifactBase.cs @@ -0,0 +1,174 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GranularRestoreArtifactBase : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The browseSessionId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? BrowseSessionId + { + get { return BackingStore?.Get("browseSessionId"); } + set { BackingStore?.Set("browseSessionId", value); } + } +#nullable restore +#else + public string BrowseSessionId + { + get { return BackingStore?.Get("browseSessionId"); } + set { BackingStore?.Set("browseSessionId", value); } + } +#endif + /// The completionDateTime property + public DateTimeOffset? CompletionDateTime + { + get { return BackingStore?.Get("completionDateTime"); } + set { BackingStore?.Set("completionDateTime", value); } + } + /// The restoredItemKey property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RestoredItemKey + { + get { return BackingStore?.Get("restoredItemKey"); } + set { BackingStore?.Set("restoredItemKey", value); } + } +#nullable restore +#else + public string RestoredItemKey + { + get { return BackingStore?.Get("restoredItemKey"); } + set { BackingStore?.Set("restoredItemKey", value); } + } +#endif + /// The restoredItemPath property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RestoredItemPath + { + get { return BackingStore?.Get("restoredItemPath"); } + set { BackingStore?.Set("restoredItemPath", value); } + } +#nullable restore +#else + public string RestoredItemPath + { + get { return BackingStore?.Get("restoredItemPath"); } + set { BackingStore?.Set("restoredItemPath", value); } + } +#endif + /// The restoredItemWebUrl property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RestoredItemWebUrl + { + get { return BackingStore?.Get("restoredItemWebUrl"); } + set { BackingStore?.Set("restoredItemWebUrl", value); } + } +#nullable restore +#else + public string RestoredItemWebUrl + { + get { return BackingStore?.Get("restoredItemWebUrl"); } + set { BackingStore?.Set("restoredItemWebUrl", value); } + } +#endif + /// The restorePointDateTime property + public DateTimeOffset? RestorePointDateTime + { + get { return BackingStore?.Get("restorePointDateTime"); } + set { BackingStore?.Set("restorePointDateTime", value); } + } + /// The startDateTime property + public DateTimeOffset? StartDateTime + { + get { return BackingStore?.Get("startDateTime"); } + set { BackingStore?.Set("startDateTime", value); } + } + /// The status property + public global::Microsoft.Graph.Beta.Models.ArtifactRestoreStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// The webUrl property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? WebUrl + { + get { return BackingStore?.Get("webUrl"); } + set { BackingStore?.Set("webUrl", value); } + } +#nullable restore +#else + public string WebUrl + { + get { return BackingStore?.Get("webUrl"); } + set { BackingStore?.Set("webUrl", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.GranularRestoreArtifactBase CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.granularDriveRestoreArtifact" => new global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact(), + "#microsoft.graph.granularSiteRestoreArtifact" => new global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact(), + _ => new global::Microsoft.Graph.Beta.Models.GranularRestoreArtifactBase(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "browseSessionId", n => { BrowseSessionId = n.GetStringValue(); } }, + { "completionDateTime", n => { CompletionDateTime = n.GetDateTimeOffsetValue(); } }, + { "restorePointDateTime", n => { RestorePointDateTime = n.GetDateTimeOffsetValue(); } }, + { "restoredItemKey", n => { RestoredItemKey = n.GetStringValue(); } }, + { "restoredItemPath", n => { RestoredItemPath = n.GetStringValue(); } }, + { "restoredItemWebUrl", n => { RestoredItemWebUrl = n.GetStringValue(); } }, + { "startDateTime", n => { StartDateTime = n.GetDateTimeOffsetValue(); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + { "webUrl", n => { WebUrl = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("browseSessionId", BrowseSessionId); + writer.WriteDateTimeOffsetValue("completionDateTime", CompletionDateTime); + writer.WriteStringValue("restoredItemKey", RestoredItemKey); + writer.WriteStringValue("restoredItemPath", RestoredItemPath); + writer.WriteStringValue("restoredItemWebUrl", RestoredItemWebUrl); + writer.WriteDateTimeOffsetValue("restorePointDateTime", RestorePointDateTime); + writer.WriteDateTimeOffsetValue("startDateTime", StartDateTime); + writer.WriteEnumValue("status", Status); + writer.WriteStringValue("webUrl", WebUrl); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/GranularSiteRestoreArtifact.cs b/src/Microsoft.Graph/Generated/Models/GranularSiteRestoreArtifact.cs new file mode 100644 index 00000000000..ee9ecae7a52 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/GranularSiteRestoreArtifact.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class GranularSiteRestoreArtifact : global::Microsoft.Graph.Beta.Models.GranularRestoreArtifactBase, IParsable + #pragma warning restore CS1591 + { + /// The siteId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SiteId + { + get { return BackingStore?.Get("siteId"); } + set { BackingStore?.Set("siteId", value); } + } +#nullable restore +#else + public string SiteId + { + get { return BackingStore?.Get("siteId"); } + set { BackingStore?.Set("siteId", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "siteId", n => { SiteId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("siteId", SiteId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceFileCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/GranularSiteRestoreArtifactCollectionResponse.cs similarity index 67% rename from src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceFileCollectionResponse.cs rename to src/Microsoft.Graph/Generated/Models/GranularSiteRestoreArtifactCollectionResponse.cs index f0f3f72fea5..df75a4dc95d 100644 --- a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceFileCollectionResponse.cs +++ b/src/Microsoft.Graph/Generated/Models/GranularSiteRestoreArtifactCollectionResponse.cs @@ -9,34 +9,34 @@ namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class CustomDataProvidedResourceFileCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + public partial class GranularSiteRestoreArtifactCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable #pragma warning restore CS1591 { /// The value property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public List? Value + public List? Value { - get { return BackingStore?.Get?>("value"); } + get { return BackingStore?.Get?>("value"); } set { BackingStore?.Set("value", value); } } #nullable restore #else - public List Value + public List Value { - get { return BackingStore?.Get>("value"); } + get { return BackingStore?.Get>("value"); } set { BackingStore?.Set("value", value); } } #endif /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + public static new global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifactCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse(); + return new global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifactCollectionResponse(); } /// /// The deserialization information for the current model @@ -46,7 +46,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { - { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue)?.AsList(); } }, + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -57,7 +57,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); - writer.WriteCollectionOfObjectValues("value", Value); + writer.WriteCollectionOfObjectValues("value", Value); } } } diff --git a/src/Microsoft.Graph/Generated/Models/HoldType.cs b/src/Microsoft.Graph/Generated/Models/HoldType.cs new file mode 100644 index 00000000000..a9117a75aa1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/HoldType.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum HoldType + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "private")] + #pragma warning disable CS1591 + Private, + #pragma warning restore CS1591 + [EnumMember(Value = "public")] + #pragma warning disable CS1591 + Public, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/IdentityContainer.cs b/src/Microsoft.Graph/Generated/Models/IdentityContainer.cs index d987924bb4d..3b34a375589 100644 --- a/src/Microsoft.Graph/Generated/Models/IdentityContainer.cs +++ b/src/Microsoft.Graph/Generated/Models/IdentityContainer.cs @@ -196,6 +196,22 @@ public string OdataType get { return BackingStore?.Get("riskPrevention"); } set { BackingStore?.Set("riskPrevention", value); } } +#endif + /// The signInIdentifiers property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? SignInIdentifiers + { + get { return BackingStore?.Get?>("signInIdentifiers"); } + set { BackingStore?.Set("signInIdentifiers", value); } + } +#nullable restore +#else + public List SignInIdentifiers + { + get { return BackingStore?.Get>("signInIdentifiers"); } + set { BackingStore?.Set("signInIdentifiers", value); } + } #endif /// Represents entry point for identity userflow attributes. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -228,6 +244,22 @@ public string OdataType get { return BackingStore?.Get>("userFlows"); } set { BackingStore?.Set("userFlows", value); } } +#endif + /// The verifiedId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot? VerifiedId + { + get { return BackingStore?.Get("verifiedId"); } + set { BackingStore?.Set("verifiedId", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot VerifiedId + { + get { return BackingStore?.Get("verifiedId"); } + set { BackingStore?.Set("verifiedId", value); } + } #endif /// /// Instantiates a new and sets the default values. @@ -266,8 +298,10 @@ public virtual IDictionary> GetFieldDeserializers() { "identityProviders", n => { IdentityProviders = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.IdentityProviderBase.CreateFromDiscriminatorValue)?.AsList(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, { "riskPrevention", n => { RiskPrevention = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.RiskPreventionContainer.CreateFromDiscriminatorValue); } }, + { "signInIdentifiers", n => { SignInIdentifiers = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SignInIdentifierBase.CreateFromDiscriminatorValue)?.AsList(); } }, { "userFlowAttributes", n => { UserFlowAttributes = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.IdentityUserFlowAttribute.CreateFromDiscriminatorValue)?.AsList(); } }, { "userFlows", n => { UserFlows = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.IdentityUserFlow.CreateFromDiscriminatorValue)?.AsList(); } }, + { "verifiedId", n => { VerifiedId = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot.CreateFromDiscriminatorValue); } }, }; } /// @@ -288,8 +322,10 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("identityProviders", IdentityProviders); writer.WriteStringValue("@odata.type", OdataType); writer.WriteObjectValue("riskPrevention", RiskPrevention); + writer.WriteCollectionOfObjectValues("signInIdentifiers", SignInIdentifiers); writer.WriteCollectionOfObjectValues("userFlowAttributes", UserFlowAttributes); writer.WriteCollectionOfObjectValues("userFlows", UserFlows); + writer.WriteObjectValue("verifiedId", VerifiedId); writer.WriteAdditionalData(AdditionalData); } } diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/Run.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/Run.cs index e19121073ef..200517c9af4 100644 --- a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/Run.cs +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/Run.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models.IdentityGovernance public partial class Run : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { - /// The scope for which users the workflow runs. The possible values are: allUsers, failedUsers, unknownFutureValue. + /// The scope for which the workflow runs. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.IdentityGovernance.ActivationScope? ActivatedOnScope diff --git a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/WorkflowBase.cs b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/WorkflowBase.cs index f96be54dab1..abf83edbd85 100644 --- a/src/Microsoft.Graph/Generated/Models/IdentityGovernance/WorkflowBase.cs +++ b/src/Microsoft.Graph/Generated/Models/IdentityGovernance/WorkflowBase.cs @@ -19,6 +19,22 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } + /// The administrationScopeTargets property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AdministrationScopeTargets + { + get { return BackingStore?.Get?>("administrationScopeTargets"); } + set { BackingStore?.Set("administrationScopeTargets", value); } + } +#nullable restore +#else + public List AdministrationScopeTargets + { + get { return BackingStore?.Get>("administrationScopeTargets"); } + set { BackingStore?.Set("administrationScopeTargets", value); } + } +#endif /// Stores model information. public IBackingStore BackingStore { get; private set; } /// The category property @@ -195,6 +211,7 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "administrationScopeTargets", n => { AdministrationScopeTargets = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue)?.AsList(); } }, { "category", n => { Category = n.GetEnumValue(); } }, { "createdBy", n => { CreatedBy = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.User.CreateFromDiscriminatorValue); } }, { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, @@ -216,6 +233,7 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("administrationScopeTargets", AdministrationScopeTargets); writer.WriteEnumValue("category", Category); writer.WriteObjectValue("createdBy", CreatedBy); writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); diff --git a/src/Microsoft.Graph/Generated/Models/IdentityProtectionRoot.cs b/src/Microsoft.Graph/Generated/Models/IdentityProtectionRoot.cs index 5e2291a7a86..4fb396ee0bd 100644 --- a/src/Microsoft.Graph/Generated/Models/IdentityProtectionRoot.cs +++ b/src/Microsoft.Graph/Generated/Models/IdentityProtectionRoot.cs @@ -19,6 +19,22 @@ public IDictionary AdditionalData get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } set { BackingStore.Set("AdditionalData", value); } } + /// The agentRiskDetections property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AgentRiskDetections + { + get { return BackingStore?.Get?>("agentRiskDetections"); } + set { BackingStore?.Set("agentRiskDetections", value); } + } +#nullable restore +#else + public List AgentRiskDetections + { + get { return BackingStore?.Get>("agentRiskDetections"); } + set { BackingStore?.Set("agentRiskDetections", value); } + } +#endif /// Stores model information. public IBackingStore BackingStore { get; private set; } /// The OdataType property @@ -52,6 +68,22 @@ public string OdataType get { return BackingStore?.Get>("riskDetections"); } set { BackingStore?.Set("riskDetections", value); } } +#endif + /// The riskyAgents property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? RiskyAgents + { + get { return BackingStore?.Get?>("riskyAgents"); } + set { BackingStore?.Set("riskyAgents", value); } + } +#nullable restore +#else + public List RiskyAgents + { + get { return BackingStore?.Get>("riskyAgents"); } + set { BackingStore?.Set("riskyAgents", value); } + } #endif /// Microsoft Entra service principals that are at risk. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -127,8 +159,10 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "agentRiskDetections", n => { AgentRiskDetections = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AgentRiskDetection.CreateFromDiscriminatorValue)?.AsList(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, { "riskDetections", n => { RiskDetections = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.RiskDetection.CreateFromDiscriminatorValue)?.AsList(); } }, + { "riskyAgents", n => { RiskyAgents = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.RiskyAgent.CreateFromDiscriminatorValue)?.AsList(); } }, { "riskyServicePrincipals", n => { RiskyServicePrincipals = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.RiskyServicePrincipal.CreateFromDiscriminatorValue)?.AsList(); } }, { "riskyUsers", n => { RiskyUsers = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.RiskyUser.CreateFromDiscriminatorValue)?.AsList(); } }, { "servicePrincipalRiskDetections", n => { ServicePrincipalRiskDetections = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServicePrincipalRiskDetection.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -141,8 +175,10 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("agentRiskDetections", AgentRiskDetections); writer.WriteStringValue("@odata.type", OdataType); writer.WriteCollectionOfObjectValues("riskDetections", RiskDetections); + writer.WriteCollectionOfObjectValues("riskyAgents", RiskyAgents); writer.WriteCollectionOfObjectValues("riskyServicePrincipals", RiskyServicePrincipals); writer.WriteCollectionOfObjectValues("riskyUsers", RiskyUsers); writer.WriteCollectionOfObjectValues("servicePrincipalRiskDetections", ServicePrincipalRiskDetections); diff --git a/src/Microsoft.Graph/Generated/Models/IdentityVerifiedIdRoot.cs b/src/Microsoft.Graph/Generated/Models/IdentityVerifiedIdRoot.cs new file mode 100644 index 00000000000..f75daa85c54 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/IdentityVerifiedIdRoot.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class IdentityVerifiedIdRoot : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Profile containing properties about a Verified ID provider and purpose +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Profiles + { + get { return BackingStore?.Get?>("profiles"); } + set { BackingStore?.Set("profiles", value); } + } +#nullable restore +#else + public List Profiles + { + get { return BackingStore?.Get>("profiles"); } + set { BackingStore?.Set("profiles", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "profiles", n => { Profiles = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.VerifiedIdProfile.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("profiles", Profiles); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/LevelMapCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/LevelMapCollectionResponse.cs new file mode 100644 index 00000000000..d5c4d684a28 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/LevelMapCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class LevelMapCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.LevelMapCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.LevelMapCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.LevelMap.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/OnPremisesAgent.cs b/src/Microsoft.Graph/Generated/Models/OnPremisesAgent.cs index 989f02483ab..305afaed551 100644 --- a/src/Microsoft.Graph/Generated/Models/OnPremisesAgent.cs +++ b/src/Microsoft.Graph/Generated/Models/OnPremisesAgent.cs @@ -66,7 +66,7 @@ public string MachineName get { return BackingStore?.Get("status"); } set { BackingStore?.Set("status", value); } } - /// Possible values are: applicationProxy, exchangeOnline, authentication, provisioning, adAdministration. + /// Possible values are: applicationProxy, exchangeOnline, authentication, provisioning, intunePfx, oflineDomainJoin, unknownFutureValue, privateAccess. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: privateAccess. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? SupportedPublishingTypes diff --git a/src/Microsoft.Graph/Generated/Models/OnPremisesPublishingProfile.cs b/src/Microsoft.Graph/Generated/Models/OnPremisesPublishingProfile.cs index f2895d859bd..07927ca6c64 100644 --- a/src/Microsoft.Graph/Generated/Models/OnPremisesPublishingProfile.cs +++ b/src/Microsoft.Graph/Generated/Models/OnPremisesPublishingProfile.cs @@ -136,7 +136,7 @@ public bool? IsEnabled set { BackingStore?.Set("publishedResources", value); } } #endif - /// The sensors property + /// A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Sensors diff --git a/src/Microsoft.Graph/Generated/Models/OneDriveForBusinessBrowseSession.cs b/src/Microsoft.Graph/Generated/Models/OneDriveForBusinessBrowseSession.cs new file mode 100644 index 00000000000..10fc8566dc6 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/OneDriveForBusinessBrowseSession.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OneDriveForBusinessBrowseSession : global::Microsoft.Graph.Beta.Models.BrowseSessionBase, IParsable + #pragma warning restore CS1591 + { + /// The directoryObjectId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DirectoryObjectId + { + get { return BackingStore?.Get("directoryObjectId"); } + set { BackingStore?.Set("directoryObjectId", value); } + } +#nullable restore +#else + public string DirectoryObjectId + { + get { return BackingStore?.Get("directoryObjectId"); } + set { BackingStore?.Set("directoryObjectId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public OneDriveForBusinessBrowseSession() : base() + { + OdataType = "#microsoft.graph.oneDriveForBusinessBrowseSession"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "directoryObjectId", n => { DirectoryObjectId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("directoryObjectId", DirectoryObjectId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/OneDriveForBusinessBrowseSessionCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/OneDriveForBusinessBrowseSessionCollectionResponse.cs new file mode 100644 index 00000000000..6e0db79036e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/OneDriveForBusinessBrowseSessionCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OneDriveForBusinessBrowseSessionCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSessionCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSessionCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/OneDriveForBusinessRestoreSession.cs b/src/Microsoft.Graph/Generated/Models/OneDriveForBusinessRestoreSession.cs index 1ea3b0d5efb..7c551ecf5fb 100644 --- a/src/Microsoft.Graph/Generated/Models/OneDriveForBusinessRestoreSession.cs +++ b/src/Microsoft.Graph/Generated/Models/OneDriveForBusinessRestoreSession.cs @@ -43,6 +43,22 @@ public partial class OneDriveForBusinessRestoreSession : global::Microsoft.Graph get { return BackingStore?.Get>("driveRestoreArtifactsBulkAdditionRequests"); } set { BackingStore?.Set("driveRestoreArtifactsBulkAdditionRequests", value); } } +#endif + /// The granularDriveRestoreArtifacts property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? GranularDriveRestoreArtifacts + { + get { return BackingStore?.Get?>("granularDriveRestoreArtifacts"); } + set { BackingStore?.Set("granularDriveRestoreArtifacts", value); } + } +#nullable restore +#else + public List GranularDriveRestoreArtifacts + { + get { return BackingStore?.Get>("granularDriveRestoreArtifacts"); } + set { BackingStore?.Set("granularDriveRestoreArtifacts", value); } + } #endif /// /// Instantiates a new and sets the default values. @@ -71,6 +87,7 @@ public override IDictionary> GetFieldDeserializers() { { "driveRestoreArtifacts", n => { DriveRestoreArtifacts = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DriveRestoreArtifact.CreateFromDiscriminatorValue)?.AsList(); } }, { "driveRestoreArtifactsBulkAdditionRequests", n => { DriveRestoreArtifactsBulkAdditionRequests = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DriveRestoreArtifactsBulkAdditionRequest.CreateFromDiscriminatorValue)?.AsList(); } }, + { "granularDriveRestoreArtifacts", n => { GranularDriveRestoreArtifacts = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -83,6 +100,7 @@ public override void Serialize(ISerializationWriter writer) base.Serialize(writer); writer.WriteCollectionOfObjectValues("driveRestoreArtifacts", DriveRestoreArtifacts); writer.WriteCollectionOfObjectValues("driveRestoreArtifactsBulkAdditionRequests", DriveRestoreArtifactsBulkAdditionRequests); + writer.WriteCollectionOfObjectValues("granularDriveRestoreArtifacts", GranularDriveRestoreArtifacts); } } } diff --git a/src/Microsoft.Graph/Generated/Models/OnlineMeetingBase.cs b/src/Microsoft.Graph/Generated/Models/OnlineMeetingBase.cs index 66472b5c230..1cbe1c5a2c2 100644 --- a/src/Microsoft.Graph/Generated/Models/OnlineMeetingBase.cs +++ b/src/Microsoft.Graph/Generated/Models/OnlineMeetingBase.cs @@ -176,6 +176,12 @@ public bool? AllowWhiteboard set { BackingStore?.Set("chatRestrictions", value); } } #endif + /// The expiryDateTime property + public DateTimeOffset? ExpiryDateTime + { + get { return BackingStore?.Get("expiryDateTime"); } + set { BackingStore?.Set("expiryDateTime", value); } + } /// Indicates whether end-to-end encryption (E2EE) is enabled for the online meeting. public bool? IsEndToEndEncryptionEnabled { @@ -355,6 +361,7 @@ public override IDictionary> GetFieldDeserializers() { "audioConferencing", n => { AudioConferencing = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AudioConferencing.CreateFromDiscriminatorValue); } }, { "chatInfo", n => { ChatInfo = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ChatInfo.CreateFromDiscriminatorValue); } }, { "chatRestrictions", n => { ChatRestrictions = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ChatRestrictions.CreateFromDiscriminatorValue); } }, + { "expiryDateTime", n => { ExpiryDateTime = n.GetDateTimeOffsetValue(); } }, { "isEndToEndEncryptionEnabled", n => { IsEndToEndEncryptionEnabled = n.GetBoolValue(); } }, { "isEntryExitAnnounced", n => { IsEntryExitAnnounced = n.GetBoolValue(); } }, { "joinInformation", n => { JoinInformation = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ItemBody.CreateFromDiscriminatorValue); } }, @@ -395,6 +402,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteObjectValue("audioConferencing", AudioConferencing); writer.WriteObjectValue("chatInfo", ChatInfo); writer.WriteObjectValue("chatRestrictions", ChatRestrictions); + writer.WriteDateTimeOffsetValue("expiryDateTime", ExpiryDateTime); writer.WriteBoolValue("isEndToEndEncryptionEnabled", IsEndToEndEncryptionEnabled); writer.WriteBoolValue("isEntryExitAnnounced", IsEntryExitAnnounced); writer.WriteObjectValue("joinInformation", JoinInformation); diff --git a/src/Microsoft.Graph/Generated/Models/PackageAccessEntity.cs b/src/Microsoft.Graph/Generated/Models/PackageAccessEntity.cs new file mode 100644 index 00000000000..ec55a5a6224 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PackageAccessEntity.cs @@ -0,0 +1,107 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class PackageAccessEntity : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The resourceId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#nullable restore +#else + public string ResourceId + { + get { return BackingStore?.Get("resourceId"); } + set { BackingStore?.Set("resourceId", value); } + } +#endif + /// The resourceType property + public global::Microsoft.Graph.Beta.Models.AccessEntityType? ResourceType + { + get { return BackingStore?.Get("resourceType"); } + set { BackingStore?.Set("resourceType", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public PackageAccessEntity() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.PackageAccessEntity CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.PackageAccessEntity(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "resourceId", n => { ResourceId = n.GetStringValue(); } }, + { "resourceType", n => { ResourceType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("resourceId", ResourceId); + writer.WriteEnumValue("resourceType", ResourceType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/PackageElement.cs b/src/Microsoft.Graph/Generated/Models/PackageElement.cs new file mode 100644 index 00000000000..7610804d4c2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PackageElement.cs @@ -0,0 +1,117 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class PackageElement : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The definition property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public UntypedNode? Definition + { + get { return BackingStore?.Get("definition"); } + set { BackingStore?.Set("definition", value); } + } +#nullable restore +#else + public UntypedNode Definition + { + get { return BackingStore?.Get("definition"); } + set { BackingStore?.Set("definition", value); } + } +#endif + /// The id property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Id + { + get { return BackingStore?.Get("id"); } + set { BackingStore?.Set("id", value); } + } +#nullable restore +#else + public string Id + { + get { return BackingStore?.Get("id"); } + set { BackingStore?.Set("id", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public PackageElement() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.PackageElement CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.PackageElement(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "definition", n => { Definition = n.GetObjectValue(UntypedNode.CreateFromDiscriminatorValue); } }, + { "id", n => { Id = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteObjectValue("definition", Definition); + writer.WriteStringValue("id", Id); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/PackageElementDetail.cs b/src/Microsoft.Graph/Generated/Models/PackageElementDetail.cs new file mode 100644 index 00000000000..2028fc75c45 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PackageElementDetail.cs @@ -0,0 +1,117 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class PackageElementDetail : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The elements property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Elements + { + get { return BackingStore?.Get?>("elements"); } + set { BackingStore?.Set("elements", value); } + } +#nullable restore +#else + public List Elements + { + get { return BackingStore?.Get>("elements"); } + set { BackingStore?.Set("elements", value); } + } +#endif + /// The elementType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ElementType + { + get { return BackingStore?.Get("elementType"); } + set { BackingStore?.Set("elementType", value); } + } +#nullable restore +#else + public string ElementType + { + get { return BackingStore?.Get("elementType"); } + set { BackingStore?.Set("elementType", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public PackageElementDetail() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.PackageElementDetail CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.PackageElementDetail(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "elementType", n => { ElementType = n.GetStringValue(); } }, + { "elements", n => { Elements = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PackageElement.CreateFromDiscriminatorValue)?.AsList(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("elements", Elements); + writer.WriteStringValue("elementType", ElementType); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/PackageStatus.cs b/src/Microsoft.Graph/Generated/Models/PackageStatus.cs new file mode 100644 index 00000000000..c65db50994b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PackageStatus.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum PackageStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "some")] + #pragma warning disable CS1591 + Some, + #pragma warning restore CS1591 + [EnumMember(Value = "all")] + #pragma warning disable CS1591 + All, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/PackageType.cs b/src/Microsoft.Graph/Generated/Models/PackageType.cs new file mode 100644 index 00000000000..ed419fb28ae --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PackageType.cs @@ -0,0 +1,32 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum PackageType + #pragma warning restore CS1591 + { + [EnumMember(Value = "microsoft")] + #pragma warning disable CS1591 + Microsoft, + #pragma warning restore CS1591 + [EnumMember(Value = "external")] + #pragma warning disable CS1591 + External, + #pragma warning restore CS1591 + [EnumMember(Value = "shared")] + #pragma warning disable CS1591 + Shared, + #pragma warning restore CS1591 + [EnumMember(Value = "custom")] + #pragma warning disable CS1591 + Custom, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/PasskeyAuthenticationMethodTarget.cs b/src/Microsoft.Graph/Generated/Models/PasskeyAuthenticationMethodTarget.cs index 42668153e73..be0c19b60fc 100644 --- a/src/Microsoft.Graph/Generated/Models/PasskeyAuthenticationMethodTarget.cs +++ b/src/Microsoft.Graph/Generated/Models/PasskeyAuthenticationMethodTarget.cs @@ -12,6 +12,22 @@ namespace Microsoft.Graph.Beta.Models public partial class PasskeyAuthenticationMethodTarget : global::Microsoft.Graph.Beta.Models.AuthenticationMethodTarget, IParsable #pragma warning restore CS1591 { + /// List of passkey profiles scoped to the targets. Required. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AllowedPasskeyProfiles + { + get { return BackingStore?.Get?>("allowedPasskeyProfiles"); } + set { BackingStore?.Set("allowedPasskeyProfiles", value); } + } +#nullable restore +#else + public List AllowedPasskeyProfiles + { + get { return BackingStore?.Get>("allowedPasskeyProfiles"); } + set { BackingStore?.Set("allowedPasskeyProfiles", value); } + } +#endif /// /// Creates a new instance of the appropriate class based on discriminator value /// @@ -30,6 +46,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + { "allowedPasskeyProfiles", n => { AllowedPasskeyProfiles = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, }; } /// @@ -40,6 +57,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteCollectionOfPrimitiveValues("allowedPasskeyProfiles", AllowedPasskeyProfiles); } } } diff --git a/src/Microsoft.Graph/Generated/Models/PasskeyProfile.cs b/src/Microsoft.Graph/Generated/Models/PasskeyProfile.cs new file mode 100644 index 00000000000..089a24b39ee --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PasskeyProfile.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class PasskeyProfile : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// The attestationEnforcement property + public global::Microsoft.Graph.Beta.Models.AttestationEnforcement? AttestationEnforcement + { + get { return BackingStore?.Get("attestationEnforcement"); } + set { BackingStore?.Set("attestationEnforcement", value); } + } + /// Controls whether key restrictions are enforced on FIDO2 passkeys, either allowing or disallowing certain key types as defined by Authenticator Attestation GUID (AAGUID), an identifier that indicates the type (for example, make and model) of the authenticator. Required. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.Fido2KeyRestrictions? KeyRestrictions + { + get { return BackingStore?.Get("keyRestrictions"); } + set { BackingStore?.Set("keyRestrictions", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.Fido2KeyRestrictions KeyRestrictions + { + get { return BackingStore?.Get("keyRestrictions"); } + set { BackingStore?.Set("keyRestrictions", value); } + } +#endif + /// Name of the passkey profile. Required. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#nullable restore +#else + public string Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#endif + /// Specifies which types of passkeys are targeted in this passkey profile. Required. The possible values are: deviceBound, synced, unknownFutureValue. + public global::Microsoft.Graph.Beta.Models.PasskeyTypes? PasskeyTypes + { + get { return BackingStore?.Get("passkeyTypes"); } + set { BackingStore?.Set("passkeyTypes", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.PasskeyProfile CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.PasskeyProfile(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "attestationEnforcement", n => { AttestationEnforcement = n.GetEnumValue(); } }, + { "keyRestrictions", n => { KeyRestrictions = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.Fido2KeyRestrictions.CreateFromDiscriminatorValue); } }, + { "name", n => { Name = n.GetStringValue(); } }, + { "passkeyTypes", n => { PasskeyTypes = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteEnumValue("attestationEnforcement", AttestationEnforcement); + writer.WriteObjectValue("keyRestrictions", KeyRestrictions); + writer.WriteStringValue("name", Name); + writer.WriteEnumValue("passkeyTypes", PasskeyTypes); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/PasskeyType.cs b/src/Microsoft.Graph/Generated/Models/PasskeyType.cs new file mode 100644 index 00000000000..8e82ff00cb8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PasskeyType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum PasskeyType + #pragma warning restore CS1591 + { + [EnumMember(Value = "deviceBound")] + #pragma warning disable CS1591 + DeviceBound, + #pragma warning restore CS1591 + [EnumMember(Value = "synced")] + #pragma warning disable CS1591 + Synced, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/PasskeyTypes.cs b/src/Microsoft.Graph/Generated/Models/PasskeyTypes.cs new file mode 100644 index 00000000000..8fecbee6ec1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PasskeyTypes.cs @@ -0,0 +1,25 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + [Flags] + #pragma warning disable CS1591 + public enum PasskeyTypes + #pragma warning restore CS1591 + { + [EnumMember(Value = "deviceBound")] + #pragma warning disable CS1591 + DeviceBound = 1, + #pragma warning restore CS1591 + [EnumMember(Value = "synced")] + #pragma warning disable CS1591 + Synced = 2, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue = 4, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/PasswordPolicy.cs b/src/Microsoft.Graph/Generated/Models/PasswordPolicy.cs new file mode 100644 index 00000000000..361cdb6f9ab --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PasswordPolicy.cs @@ -0,0 +1,41 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + [Flags] + #pragma warning disable CS1591 + public enum PasswordPolicy + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None = 1, + #pragma warning restore CS1591 + [EnumMember(Value = "changePasswordPeriod")] + #pragma warning disable CS1591 + ChangePasswordPeriod = 2, + #pragma warning restore CS1591 + [EnumMember(Value = "charactersCombination")] + #pragma warning disable CS1591 + CharactersCombination = 4, + #pragma warning restore CS1591 + [EnumMember(Value = "passwordHistoryAndReuse")] + #pragma warning disable CS1591 + PasswordHistoryAndReuse = 8, + #pragma warning restore CS1591 + [EnumMember(Value = "passwordLengthLimit")] + #pragma warning disable CS1591 + PasswordLengthLimit = 16, + #pragma warning restore CS1591 + [EnumMember(Value = "personalInformationUse")] + #pragma warning disable CS1591 + PersonalInformationUse = 32, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue = 64, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/PciVersion.cs b/src/Microsoft.Graph/Generated/Models/PciVersion.cs new file mode 100644 index 00000000000..f695a126451 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PciVersion.cs @@ -0,0 +1,32 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum PciVersion + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "v3_2_1")] + #pragma warning disable CS1591 + V3_2_1, + #pragma warning restore CS1591 + [EnumMember(Value = "v4")] + #pragma warning disable CS1591 + V4, + #pragma warning restore CS1591 + [EnumMember(Value = "notSupported")] + #pragma warning disable CS1591 + NotSupported, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/PlanUsageRight.cs b/src/Microsoft.Graph/Generated/Models/PlanUsageRight.cs new file mode 100644 index 00000000000..a76f957d531 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/PlanUsageRight.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class PlanUsageRight : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Indicates whether the plan has a sensitivity label applied. If true, the plan has a sensitivity label assignment; if false, no sensitivity label is applied. + public bool? HasSensitivityLabel + { + get { return BackingStore?.Get("hasSensitivityLabel"); } + set { BackingStore?.Set("hasSensitivityLabel", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The unique identifier of the plan for which usage rights are under evaluation. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PlanId + { + get { return BackingStore?.Get("planId"); } + set { BackingStore?.Set("planId", value); } + } +#nullable restore +#else + public string PlanId + { + get { return BackingStore?.Get("planId"); } + set { BackingStore?.Set("planId", value); } + } +#endif + /// The detailed usage rights information for the requesting user on the plan. This property is null when no sensitivity label is applied to the plan. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.UsageRightsInfo? UsageRights + { + get { return BackingStore?.Get("usageRights"); } + set { BackingStore?.Set("usageRights", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.UsageRightsInfo UsageRights + { + get { return BackingStore?.Get("usageRights"); } + set { BackingStore?.Set("usageRights", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public PlanUsageRight() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.PlanUsageRight CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.PlanUsageRight(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "hasSensitivityLabel", n => { HasSensitivityLabel = n.GetBoolValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "planId", n => { PlanId = n.GetStringValue(); } }, + { "usageRights", n => { UsageRights = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.UsageRightsInfo.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("hasSensitivityLabel", HasSensitivityLabel); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("planId", PlanId); + writer.WriteObjectValue("usageRights", UsageRights); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/PlannerPlan.cs b/src/Microsoft.Graph/Generated/Models/PlannerPlan.cs index bbcc6f2757c..b9c2928519f 100644 --- a/src/Microsoft.Graph/Generated/Models/PlannerPlan.cs +++ b/src/Microsoft.Graph/Generated/Models/PlannerPlan.cs @@ -59,6 +59,22 @@ public partial class PlannerPlan : global::Microsoft.Graph.Beta.Models.PlannerDe get { return BackingStore?.Get("container"); } set { BackingStore?.Set("container", value); } } +#endif + /// The sensitivity label assignment for the plan. Used to classify and protect the plan content based on organizational policies. This property is null if no sensitivity label is assigned. Optional. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.ContentSensitivityLabelAssignment? ContentSensitivityLabelAssignment + { + get { return BackingStore?.Get("contentSensitivityLabelAssignment"); } + set { BackingStore?.Set("contentSensitivityLabelAssignment", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.ContentSensitivityLabelAssignment ContentSensitivityLabelAssignment + { + get { return BackingStore?.Get("contentSensitivityLabelAssignment"); } + set { BackingStore?.Set("contentSensitivityLabelAssignment", value); } + } #endif /// Read-only. Other user experiences in which this plan is used, represented as plannerPlanContext entries. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -221,6 +237,7 @@ public override IDictionary> GetFieldDeserializers() { "archivalInfo", n => { ArchivalInfo = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PlannerArchivalInfo.CreateFromDiscriminatorValue); } }, { "buckets", n => { Buckets = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.PlannerBucket.CreateFromDiscriminatorValue)?.AsList(); } }, { "container", n => { Container = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PlannerPlanContainer.CreateFromDiscriminatorValue); } }, + { "contentSensitivityLabelAssignment", n => { ContentSensitivityLabelAssignment = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ContentSensitivityLabelAssignment.CreateFromDiscriminatorValue); } }, { "contexts", n => { Contexts = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PlannerPlanContextCollection.CreateFromDiscriminatorValue); } }, { "createdBy", n => { CreatedBy = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.IdentitySet.CreateFromDiscriminatorValue); } }, { "createdDateTime", n => { CreatedDateTime = n.GetDateTimeOffsetValue(); } }, @@ -244,6 +261,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteObjectValue("archivalInfo", ArchivalInfo); writer.WriteCollectionOfObjectValues("buckets", Buckets); writer.WriteObjectValue("container", Container); + writer.WriteObjectValue("contentSensitivityLabelAssignment", ContentSensitivityLabelAssignment); writer.WriteObjectValue("contexts", Contexts); writer.WriteObjectValue("createdBy", CreatedBy); writer.WriteDateTimeOffsetValue("createdDateTime", CreatedDateTime); diff --git a/src/Microsoft.Graph/Generated/Models/Presence.cs b/src/Microsoft.Graph/Generated/Models/Presence.cs index f62d672d6d0..8d06e7f116b 100644 --- a/src/Microsoft.Graph/Generated/Models/Presence.cs +++ b/src/Microsoft.Graph/Generated/Models/Presence.cs @@ -91,6 +91,22 @@ public string SequenceNumber get { return BackingStore?.Get("statusMessage"); } set { BackingStore?.Set("statusMessage", value); } } +#endif + /// The workLocation property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.UserWorkLocation? WorkLocation + { + get { return BackingStore?.Get("workLocation"); } + set { BackingStore?.Set("workLocation", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.UserWorkLocation WorkLocation + { + get { return BackingStore?.Get("workLocation"); } + set { BackingStore?.Set("workLocation", value); } + } #endif /// /// Creates a new instance of the appropriate class based on discriminator value @@ -115,6 +131,7 @@ public override IDictionary> GetFieldDeserializers() { "outOfOfficeSettings", n => { OutOfOfficeSettings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.OutOfOfficeSettings.CreateFromDiscriminatorValue); } }, { "sequenceNumber", n => { SequenceNumber = n.GetStringValue(); } }, { "statusMessage", n => { StatusMessage = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.PresenceStatusMessage.CreateFromDiscriminatorValue); } }, + { "workLocation", n => { WorkLocation = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.UserWorkLocation.CreateFromDiscriminatorValue); } }, }; } /// @@ -129,6 +146,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteStringValue("availability", Availability); writer.WriteObjectValue("outOfOfficeSettings", OutOfOfficeSettings); writer.WriteObjectValue("statusMessage", StatusMessage); + writer.WriteObjectValue("workLocation", WorkLocation); } } } diff --git a/src/Microsoft.Graph/Generated/Models/PrivateAccessSensor.cs b/src/Microsoft.Graph/Generated/Models/PrivateAccessSensor.cs index d29f952bcb8..21ed4011cb0 100644 --- a/src/Microsoft.Graph/Generated/Models/PrivateAccessSensor.cs +++ b/src/Microsoft.Graph/Generated/Models/PrivateAccessSensor.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class PrivateAccessSensor : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { - /// The externalIp property + /// External IP of sensor. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? ExternalIp @@ -28,19 +28,19 @@ public string ExternalIp set { BackingStore?.Set("externalIp", value); } } #endif - /// The isAuditMode property + /// Not Implementated. public bool? IsAuditMode { get { return BackingStore?.Get("isAuditMode"); } set { BackingStore?.Set("isAuditMode", value); } } - /// The isBreakglassEnabled property + /// Not Implemented. public bool? IsBreakglassEnabled { get { return BackingStore?.Get("isBreakglassEnabled"); } set { BackingStore?.Set("isBreakglassEnabled", value); } } - /// The machineName property + /// Machine name of sensor. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? MachineName @@ -62,7 +62,7 @@ public string MachineName get { return BackingStore?.Get("status"); } set { BackingStore?.Set("status", value); } } - /// The version property + /// Version of sensor. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Version diff --git a/src/Microsoft.Graph/Generated/Models/ProcessConversationMetadata.cs b/src/Microsoft.Graph/Generated/Models/ProcessConversationMetadata.cs index 20ba324fa60..688e6529ada 100644 --- a/src/Microsoft.Graph/Generated/Models/ProcessConversationMetadata.cs +++ b/src/Microsoft.Graph/Generated/Models/ProcessConversationMetadata.cs @@ -27,6 +27,38 @@ public List AccessedResources get { return BackingStore?.Get>("accessedResources"); } set { BackingStore?.Set("accessedResources", value); } } +#endif + /// The accessedResources_v2 property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AccessedResourcesV2 + { + get { return BackingStore?.Get?>("accessedResources_v2"); } + set { BackingStore?.Set("accessedResources_v2", value); } + } +#nullable restore +#else + public List AccessedResourcesV2 + { + get { return BackingStore?.Get>("accessedResources_v2"); } + set { BackingStore?.Set("accessedResources_v2", value); } + } +#endif + /// The agents property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Agents + { + get { return BackingStore?.Get?>("agents"); } + set { BackingStore?.Set("agents", value); } + } +#nullable restore +#else + public List Agents + { + get { return BackingStore?.Get>("agents"); } + set { BackingStore?.Set("agents", value); } + } #endif /// Identifier of the parent message in a threaded conversation, if applicable. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -86,6 +118,8 @@ public override IDictionary> GetFieldDeserializers() return new Dictionary>(base.GetFieldDeserializers()) { { "accessedResources", n => { AccessedResources = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "accessedResources_v2", n => { AccessedResourcesV2 = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ResourceAccessDetail.CreateFromDiscriminatorValue)?.AsList(); } }, + { "agents", n => { Agents = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AiAgentInfo.CreateFromDiscriminatorValue)?.AsList(); } }, { "parentMessageId", n => { ParentMessageId = n.GetStringValue(); } }, { "plugins", n => { Plugins = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.AiInteractionPlugin.CreateFromDiscriminatorValue)?.AsList(); } }, }; @@ -99,6 +133,8 @@ public override void Serialize(ISerializationWriter writer) if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); writer.WriteCollectionOfPrimitiveValues("accessedResources", AccessedResources); + writer.WriteCollectionOfObjectValues("accessedResources_v2", AccessedResourcesV2); + writer.WriteCollectionOfObjectValues("agents", Agents); writer.WriteStringValue("parentMessageId", ParentMessageId); writer.WriteCollectionOfObjectValues("plugins", Plugins); } diff --git a/src/Microsoft.Graph/Generated/Models/ProtectionPolicyBase.cs b/src/Microsoft.Graph/Generated/Models/ProtectionPolicyBase.cs index 50e258faaef..7915b9286a1 100644 --- a/src/Microsoft.Graph/Generated/Models/ProtectionPolicyBase.cs +++ b/src/Microsoft.Graph/Generated/Models/ProtectionPolicyBase.cs @@ -94,6 +94,12 @@ public DateTimeOffset? LastModifiedDateTime get { return BackingStore?.Get("lastModifiedDateTime"); } set { BackingStore?.Set("lastModifiedDateTime", value); } } + /// The protectionMode property + public global::Microsoft.Graph.Beta.Models.BackupPolicyProtectionMode? ProtectionMode + { + get { return BackingStore?.Get("protectionMode"); } + set { BackingStore?.Set("protectionMode", value); } + } /// The count of artifacts in the protection policy by status. Returned only on $select. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -164,6 +170,7 @@ public override IDictionary> GetFieldDeserializers() { "isEnabled", n => { IsEnabled = n.GetBoolValue(); } }, { "lastModifiedBy", n => { LastModifiedBy = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.IdentitySet.CreateFromDiscriminatorValue); } }, { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, + { "protectionMode", n => { ProtectionMode = n.GetEnumValue(); } }, { "protectionPolicyArtifactCount", n => { ProtectionPolicyArtifactCount = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.ProtectionPolicyArtifactCount.CreateFromDiscriminatorValue); } }, { "retentionSettings", n => { RetentionSettings = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.RetentionSetting.CreateFromDiscriminatorValue)?.AsList(); } }, { "status", n => { Status = n.GetEnumValue(); } }, @@ -184,6 +191,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteBoolValue("isEnabled", IsEnabled); writer.WriteObjectValue("lastModifiedBy", LastModifiedBy); writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); + writer.WriteEnumValue("protectionMode", ProtectionMode); writer.WriteObjectValue("protectionPolicyArtifactCount", ProtectionPolicyArtifactCount); writer.WriteCollectionOfObjectValues("retentionSettings", RetentionSettings); writer.WriteEnumValue("status", Status); diff --git a/src/Microsoft.Graph/Generated/Models/ProtectionPolicyStatus.cs b/src/Microsoft.Graph/Generated/Models/ProtectionPolicyStatus.cs index d32c7454a20..8e0ca151126 100644 --- a/src/Microsoft.Graph/Generated/Models/ProtectionPolicyStatus.cs +++ b/src/Microsoft.Graph/Generated/Models/ProtectionPolicyStatus.cs @@ -28,5 +28,9 @@ public enum ProtectionPolicyStatus #pragma warning disable CS1591 UnknownFutureValue, #pragma warning restore CS1591 + [EnumMember(Value = "dormant")] + #pragma warning disable CS1591 + Dormant, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/ResourceAccessDetail.cs b/src/Microsoft.Graph/Generated/Models/ResourceAccessDetail.cs new file mode 100644 index 00000000000..9d3d6c0b61a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ResourceAccessDetail.cs @@ -0,0 +1,195 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class ResourceAccessDetail : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// The accessType property + public global::Microsoft.Graph.Beta.Models.ResourceAccessType? AccessType + { + get { return BackingStore?.Get("accessType"); } + set { BackingStore?.Set("accessType", value); } + } + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The identifier property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Identifier + { + get { return BackingStore?.Get("identifier"); } + set { BackingStore?.Set("identifier", value); } + } +#nullable restore +#else + public string Identifier + { + get { return BackingStore?.Get("identifier"); } + set { BackingStore?.Set("identifier", value); } + } +#endif + /// The isCrossPromptInjectionDetected property + public bool? IsCrossPromptInjectionDetected + { + get { return BackingStore?.Get("isCrossPromptInjectionDetected"); } + set { BackingStore?.Set("isCrossPromptInjectionDetected", value); } + } + /// The labelId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? LabelId + { + get { return BackingStore?.Get("labelId"); } + set { BackingStore?.Set("labelId", value); } + } +#nullable restore +#else + public string LabelId + { + get { return BackingStore?.Get("labelId"); } + set { BackingStore?.Set("labelId", value); } + } +#endif + /// The name property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#nullable restore +#else + public string Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#endif + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The status property + public global::Microsoft.Graph.Beta.Models.ResourceAccessStatus? Status + { + get { return BackingStore?.Get("status"); } + set { BackingStore?.Set("status", value); } + } + /// The storageId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? StorageId + { + get { return BackingStore?.Get("storageId"); } + set { BackingStore?.Set("storageId", value); } + } +#nullable restore +#else + public string StorageId + { + get { return BackingStore?.Get("storageId"); } + set { BackingStore?.Set("storageId", value); } + } +#endif + /// The url property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Url + { + get { return BackingStore?.Get("url"); } + set { BackingStore?.Set("url", value); } + } +#nullable restore +#else + public string Url + { + get { return BackingStore?.Get("url"); } + set { BackingStore?.Set("url", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public ResourceAccessDetail() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.ResourceAccessDetail CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.ResourceAccessDetail(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "accessType", n => { AccessType = n.GetEnumValue(); } }, + { "identifier", n => { Identifier = n.GetStringValue(); } }, + { "isCrossPromptInjectionDetected", n => { IsCrossPromptInjectionDetected = n.GetBoolValue(); } }, + { "labelId", n => { LabelId = n.GetStringValue(); } }, + { "name", n => { Name = n.GetStringValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + { "storageId", n => { StorageId = n.GetStringValue(); } }, + { "url", n => { Url = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("accessType", AccessType); + writer.WriteStringValue("identifier", Identifier); + writer.WriteBoolValue("isCrossPromptInjectionDetected", IsCrossPromptInjectionDetected); + writer.WriteStringValue("labelId", LabelId); + writer.WriteStringValue("name", Name); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteEnumValue("status", Status); + writer.WriteStringValue("storageId", StorageId); + writer.WriteStringValue("url", Url); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/ResourceAccessStatus.cs b/src/Microsoft.Graph/Generated/Models/ResourceAccessStatus.cs new file mode 100644 index 00000000000..20af833836d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ResourceAccessStatus.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum ResourceAccessStatus + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "failure")] + #pragma warning disable CS1591 + Failure, + #pragma warning restore CS1591 + [EnumMember(Value = "success")] + #pragma warning disable CS1591 + Success, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/ResourceAccessType.cs b/src/Microsoft.Graph/Generated/Models/ResourceAccessType.cs new file mode 100644 index 00000000000..0f19c59df27 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/ResourceAccessType.cs @@ -0,0 +1,33 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + [Flags] + #pragma warning disable CS1591 + public enum ResourceAccessType + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None = 1, + #pragma warning restore CS1591 + [EnumMember(Value = "read")] + #pragma warning disable CS1591 + Read = 2, + #pragma warning restore CS1591 + [EnumMember(Value = "write")] + #pragma warning disable CS1591 + Write = 4, + #pragma warning restore CS1591 + [EnumMember(Value = "create")] + #pragma warning disable CS1591 + Create = 8, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue = 16, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/RestEncryptionType.cs b/src/Microsoft.Graph/Generated/Models/RestEncryptionType.cs new file mode 100644 index 00000000000..c8d996192db --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/RestEncryptionType.cs @@ -0,0 +1,48 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum RestEncryptionType + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "aes")] + #pragma warning disable CS1591 + Aes, + #pragma warning restore CS1591 + [EnumMember(Value = "bitlocker")] + #pragma warning disable CS1591 + Bitlocker, + #pragma warning restore CS1591 + [EnumMember(Value = "blowfish")] + #pragma warning disable CS1591 + Blowfish, + #pragma warning restore CS1591 + [EnumMember(Value = "des")] + #pragma warning disable CS1591 + Des, + #pragma warning restore CS1591 + [EnumMember(Value = "rc4")] + #pragma warning disable CS1591 + Rc4, + #pragma warning restore CS1591 + [EnumMember(Value = "rsa")] + #pragma warning disable CS1591 + Rsa, + #pragma warning restore CS1591 + [EnumMember(Value = "notSupported")] + #pragma warning disable CS1591 + NotSupported, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/RestoreJobType.cs b/src/Microsoft.Graph/Generated/Models/RestoreJobType.cs index 5f6b6926efc..2e574e1745e 100644 --- a/src/Microsoft.Graph/Generated/Models/RestoreJobType.cs +++ b/src/Microsoft.Graph/Generated/Models/RestoreJobType.cs @@ -20,5 +20,9 @@ public enum RestoreJobType #pragma warning disable CS1591 UnknownFutureValue, #pragma warning restore CS1591 + [EnumMember(Value = "granular")] + #pragma warning disable CS1591 + Granular, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/RiskDetail.cs b/src/Microsoft.Graph/Generated/Models/RiskDetail.cs index 4e72a3c7419..47e98f03e0c 100644 --- a/src/Microsoft.Graph/Generated/Models/RiskDetail.cs +++ b/src/Microsoft.Graph/Generated/Models/RiskDetail.cs @@ -80,5 +80,17 @@ public enum RiskDetail #pragma warning disable CS1591 AdminConfirmedAccountSafe, #pragma warning restore CS1591 + [EnumMember(Value = "adminConfirmedAgentSafe")] + #pragma warning disable CS1591 + AdminConfirmedAgentSafe, + #pragma warning restore CS1591 + [EnumMember(Value = "adminConfirmedAgentCompromised")] + #pragma warning disable CS1591 + AdminConfirmedAgentCompromised, + #pragma warning restore CS1591 + [EnumMember(Value = "adminDismissedRiskForAgent")] + #pragma warning disable CS1591 + AdminDismissedRiskForAgent, + #pragma warning restore CS1591 } } diff --git a/src/Microsoft.Graph/Generated/Models/RiskPreventionContainer.cs b/src/Microsoft.Graph/Generated/Models/RiskPreventionContainer.cs index d4504518f5b..f6da623e6fa 100644 --- a/src/Microsoft.Graph/Generated/Models/RiskPreventionContainer.cs +++ b/src/Microsoft.Graph/Generated/Models/RiskPreventionContainer.cs @@ -53,7 +53,7 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// The webApplicationFirewallProviders property + /// Collection of WAF provider configurations registered in the External ID tenant. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? WebApplicationFirewallProviders @@ -69,7 +69,7 @@ public string OdataType set { BackingStore?.Set("webApplicationFirewallProviders", value); } } #endif - /// The webApplicationFirewallVerifications property + /// Collection of verification operations performed for domains or hosts with WAF providers registered in the External ID tenant. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? WebApplicationFirewallVerifications diff --git a/src/Microsoft.Graph/Generated/Models/RiskyAgent.cs b/src/Microsoft.Graph/Generated/Models/RiskyAgent.cs new file mode 100644 index 00000000000..957b25c105e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/RiskyAgent.cs @@ -0,0 +1,127 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RiskyAgent : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Name of the agent. Supports $filter (eq, startsWith). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AgentDisplayName + { + get { return BackingStore?.Get("agentDisplayName"); } + set { BackingStore?.Set("agentDisplayName", value); } + } +#nullable restore +#else + public string AgentDisplayName + { + get { return BackingStore?.Get("agentDisplayName"); } + set { BackingStore?.Set("agentDisplayName", value); } + } +#endif + /// Indicates whether the agent is deleted. + public bool? IsDeleted + { + get { return BackingStore?.Get("isDeleted"); } + set { BackingStore?.Set("isDeleted", value); } + } + /// Indicates whether the agent is enabled. + public bool? IsEnabled + { + get { return BackingStore?.Get("isEnabled"); } + set { BackingStore?.Set("isEnabled", value); } + } + /// Indicates whether an agent's risky state is processing in the backend. + public bool? IsProcessing + { + get { return BackingStore?.Get("isProcessing"); } + set { BackingStore?.Set("isProcessing", value); } + } + /// The riskDetail property + public global::Microsoft.Graph.Beta.Models.RiskDetail? RiskDetail + { + get { return BackingStore?.Get("riskDetail"); } + set { BackingStore?.Set("riskDetail", value); } + } + /// The date and time that the risky agent was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, le, and ge). + public DateTimeOffset? RiskLastModifiedDateTime + { + get { return BackingStore?.Get("riskLastModifiedDateTime"); } + set { BackingStore?.Set("riskLastModifiedDateTime", value); } + } + /// The riskLevel property + public global::Microsoft.Graph.Beta.Models.RiskLevel? RiskLevel + { + get { return BackingStore?.Get("riskLevel"); } + set { BackingStore?.Set("riskLevel", value); } + } + /// The riskState property + public global::Microsoft.Graph.Beta.Models.RiskState? RiskState + { + get { return BackingStore?.Get("riskState"); } + set { BackingStore?.Set("riskState", value); } + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.RiskyAgent CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.riskyAgentIdentity" => new global::Microsoft.Graph.Beta.Models.RiskyAgentIdentity(), + "#microsoft.graph.riskyAgentIdentityBlueprintPrincipal" => new global::Microsoft.Graph.Beta.Models.RiskyAgentIdentityBlueprintPrincipal(), + "#microsoft.graph.riskyAgentUser" => new global::Microsoft.Graph.Beta.Models.RiskyAgentUser(), + _ => new global::Microsoft.Graph.Beta.Models.RiskyAgent(), + }; + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "agentDisplayName", n => { AgentDisplayName = n.GetStringValue(); } }, + { "isDeleted", n => { IsDeleted = n.GetBoolValue(); } }, + { "isEnabled", n => { IsEnabled = n.GetBoolValue(); } }, + { "isProcessing", n => { IsProcessing = n.GetBoolValue(); } }, + { "riskDetail", n => { RiskDetail = n.GetEnumValue(); } }, + { "riskLastModifiedDateTime", n => { RiskLastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, + { "riskLevel", n => { RiskLevel = n.GetEnumValue(); } }, + { "riskState", n => { RiskState = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("agentDisplayName", AgentDisplayName); + writer.WriteBoolValue("isDeleted", IsDeleted); + writer.WriteBoolValue("isEnabled", IsEnabled); + writer.WriteBoolValue("isProcessing", IsProcessing); + writer.WriteEnumValue("riskDetail", RiskDetail); + writer.WriteDateTimeOffsetValue("riskLastModifiedDateTime", RiskLastModifiedDateTime); + writer.WriteEnumValue("riskLevel", RiskLevel); + writer.WriteEnumValue("riskState", RiskState); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/RiskyAgentCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/RiskyAgentCollectionResponse.cs new file mode 100644 index 00000000000..cff179ed632 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/RiskyAgentCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RiskyAgentCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.RiskyAgentCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.RiskyAgentCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.RiskyAgent.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/RiskyAgentIdentity.cs b/src/Microsoft.Graph/Generated/Models/RiskyAgentIdentity.cs new file mode 100644 index 00000000000..bea8e3d2e4a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/RiskyAgentIdentity.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RiskyAgentIdentity : global::Microsoft.Graph.Beta.Models.RiskyAgent, IParsable + #pragma warning restore CS1591 + { + /// The agentIdentity property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.AgentIdentity? AgentIdentity + { + get { return BackingStore?.Get("agentIdentity"); } + set { BackingStore?.Set("agentIdentity", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.AgentIdentity AgentIdentity + { + get { return BackingStore?.Get("agentIdentity"); } + set { BackingStore?.Set("agentIdentity", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.RiskyAgentIdentity CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.RiskyAgentIdentity(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "agentIdentity", n => { AgentIdentity = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.AgentIdentity.CreateFromDiscriminatorValue); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteObjectValue("agentIdentity", AgentIdentity); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/RiskyAgentIdentityBlueprintPrincipal.cs b/src/Microsoft.Graph/Generated/Models/RiskyAgentIdentityBlueprintPrincipal.cs new file mode 100644 index 00000000000..60ce7e957ce --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/RiskyAgentIdentityBlueprintPrincipal.cs @@ -0,0 +1,46 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RiskyAgentIdentityBlueprintPrincipal : global::Microsoft.Graph.Beta.Models.RiskyAgent, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.RiskyAgentIdentityBlueprintPrincipal CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.RiskyAgentIdentityBlueprintPrincipal(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/RiskyAgentUser.cs b/src/Microsoft.Graph/Generated/Models/RiskyAgentUser.cs new file mode 100644 index 00000000000..280b65cd204 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/RiskyAgentUser.cs @@ -0,0 +1,46 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class RiskyAgentUser : global::Microsoft.Graph.Beta.Models.RiskyAgent, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.RiskyAgentUser CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.RiskyAgentUser(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSessionCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/SectionCollectionResponse.cs similarity index 66% rename from src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSessionCollectionResponse.cs rename to src/Microsoft.Graph/Generated/Models/SectionCollectionResponse.cs index 48b05b2f805..aff1a8bec52 100644 --- a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceUploadSessionCollectionResponse.cs +++ b/src/Microsoft.Graph/Generated/Models/SectionCollectionResponse.cs @@ -9,34 +9,34 @@ namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class CustomDataProvidedResourceUploadSessionCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + public partial class SectionCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable #pragma warning restore CS1591 { /// The value property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public List? Value + public List? Value { - get { return BackingStore?.Get?>("value"); } + get { return BackingStore?.Get?>("value"); } set { BackingStore?.Set("value", value); } } #nullable restore #else - public List Value + public List Value { - get { return BackingStore?.Get>("value"); } + get { return BackingStore?.Get>("value"); } set { BackingStore?.Set("value", value); } } #endif /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + public static new global::Microsoft.Graph.Beta.Models.SectionCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse(); + return new global::Microsoft.Graph.Beta.Models.SectionCollectionResponse(); } /// /// The deserialization information for the current model @@ -46,7 +46,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { - { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue)?.AsList(); } }, + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.Section.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -57,7 +57,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); - writer.WriteCollectionOfObjectValues("value", Value); + writer.WriteCollectionOfObjectValues("value", Value); } } } diff --git a/src/Microsoft.Graph/Generated/Models/SectionMapCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/SectionMapCollectionResponse.cs new file mode 100644 index 00000000000..8c0662a652d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SectionMapCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SectionMapCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SectionMapCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SectionMapCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SectionMap.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/Security/IdentityContainer.cs b/src/Microsoft.Graph/Generated/Models/Security/IdentityContainer.cs index 636287ec0b4..20cc2d8486d 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/IdentityContainer.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/IdentityContainer.cs @@ -60,7 +60,7 @@ public partial class IdentityContainer : global::Microsoft.Graph.Beta.Models.Ent set { BackingStore?.Set("sensorCandidateActivationConfiguration", value); } } #endif - /// The sensorCandidates property + /// Represents Microsoft Defender for Identity sensors that are ready to be activated. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? SensorCandidates diff --git a/src/Microsoft.Graph/Generated/Models/Security/SensorCandidate.cs b/src/Microsoft.Graph/Generated/Models/Security/SensorCandidate.cs index bf762a06505..6a319aedf9c 100644 --- a/src/Microsoft.Graph/Generated/Models/Security/SensorCandidate.cs +++ b/src/Microsoft.Graph/Generated/Models/Security/SensorCandidate.cs @@ -34,7 +34,7 @@ public DateTimeOffset? LastSeenDateTime get { return BackingStore?.Get("lastSeenDateTime"); } set { BackingStore?.Set("lastSeenDateTime", value); } } - /// The version of the Defender for Identity sensor client. + /// The version of the Defender for Identity sensor client. Supports $filter (eq). #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? SenseClientVersion diff --git a/src/Microsoft.Graph/Generated/Models/SharePointBrowseSession.cs b/src/Microsoft.Graph/Generated/Models/SharePointBrowseSession.cs new file mode 100644 index 00000000000..9c86b67ece0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointBrowseSession.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointBrowseSession : global::Microsoft.Graph.Beta.Models.BrowseSessionBase, IParsable + #pragma warning restore CS1591 + { + /// The siteId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? SiteId + { + get { return BackingStore?.Get("siteId"); } + set { BackingStore?.Set("siteId", value); } + } +#nullable restore +#else + public string SiteId + { + get { return BackingStore?.Get("siteId"); } + set { BackingStore?.Set("siteId", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public SharePointBrowseSession() : base() + { + OdataType = "#microsoft.graph.sharePointBrowseSession"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointBrowseSession CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointBrowseSession(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "siteId", n => { SiteId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("siteId", SiteId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointBrowseSessionCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/SharePointBrowseSessionCollectionResponse.cs new file mode 100644 index 00000000000..2cb11accc77 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SharePointBrowseSessionCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SharePointBrowseSessionCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SharePointBrowseSessionCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SharePointBrowseSessionCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SharePointBrowseSession.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SharePointRestoreSession.cs b/src/Microsoft.Graph/Generated/Models/SharePointRestoreSession.cs index bf8d2806320..f45713f0a08 100644 --- a/src/Microsoft.Graph/Generated/Models/SharePointRestoreSession.cs +++ b/src/Microsoft.Graph/Generated/Models/SharePointRestoreSession.cs @@ -12,6 +12,22 @@ namespace Microsoft.Graph.Beta.Models public partial class SharePointRestoreSession : global::Microsoft.Graph.Beta.Models.RestoreSessionBase, IParsable #pragma warning restore CS1591 { + /// The granularSiteRestoreArtifacts property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? GranularSiteRestoreArtifacts + { + get { return BackingStore?.Get?>("granularSiteRestoreArtifacts"); } + set { BackingStore?.Set("granularSiteRestoreArtifacts", value); } + } +#nullable restore +#else + public List GranularSiteRestoreArtifacts + { + get { return BackingStore?.Get>("granularSiteRestoreArtifacts"); } + set { BackingStore?.Set("granularSiteRestoreArtifacts", value); } + } +#endif /// A collection of restore points and destination details that can be used to restore SharePoint sites. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -69,6 +85,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { + { "granularSiteRestoreArtifacts", n => { GranularSiteRestoreArtifacts = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact.CreateFromDiscriminatorValue)?.AsList(); } }, { "siteRestoreArtifacts", n => { SiteRestoreArtifacts = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SiteRestoreArtifact.CreateFromDiscriminatorValue)?.AsList(); } }, { "siteRestoreArtifactsBulkAdditionRequests", n => { SiteRestoreArtifactsBulkAdditionRequests = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SiteRestoreArtifactsBulkAdditionRequest.CreateFromDiscriminatorValue)?.AsList(); } }, }; @@ -81,6 +98,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); + writer.WriteCollectionOfObjectValues("granularSiteRestoreArtifacts", GranularSiteRestoreArtifacts); writer.WriteCollectionOfObjectValues("siteRestoreArtifacts", SiteRestoreArtifacts); writer.WriteCollectionOfObjectValues("siteRestoreArtifactsBulkAdditionRequests", SiteRestoreArtifactsBulkAdditionRequests); } diff --git a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceFile.cs b/src/Microsoft.Graph/Generated/Models/SignInIdentifierBase.cs similarity index 68% rename from src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceFile.cs rename to src/Microsoft.Graph/Generated/Models/SignInIdentifierBase.cs index c9c03b390d4..4ff2ec4950f 100644 --- a/src/Microsoft.Graph/Generated/Models/CustomDataProvidedResourceFile.cs +++ b/src/Microsoft.Graph/Generated/Models/SignInIdentifierBase.cs @@ -10,7 +10,7 @@ namespace Microsoft.Graph.Beta.Models { [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class CustomDataProvidedResourceFile : IAdditionalDataHolder, IBackedModel, IParsable + public partial class SignInIdentifierBase : IAdditionalDataHolder, IBackedModel, IParsable #pragma warning restore CS1591 { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -21,7 +21,13 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The name property + /// Indicates whether this sign-in identifier type is enabled for user authentication in the tenant. + public bool? IsEnabled + { + get { return BackingStore?.Get("isEnabled"); } + set { BackingStore?.Set("isEnabled", value); } + } + /// The unique name identifier for this sign-in identifier configuration. Possible values include: Email, UPN, Username, CustomUsername1, CustomUsername2. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Name @@ -53,22 +59,10 @@ public string OdataType set { BackingStore?.Set("@odata.type", value); } } #endif - /// The size property - public long? Size - { - get { return BackingStore?.Get("size"); } - set { BackingStore?.Set("size", value); } - } - /// The uploadedDateTime property - public DateTimeOffset? UploadedDateTime - { - get { return BackingStore?.Get("uploadedDateTime"); } - set { BackingStore?.Set("uploadedDateTime", value); } - } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// - public CustomDataProvidedResourceFile() + public SignInIdentifierBase() { BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); AdditionalData = new Dictionary(); @@ -76,12 +70,20 @@ public CustomDataProvidedResourceFile() /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile CreateFromDiscriminatorValue(IParseNode parseNode) + public static global::Microsoft.Graph.Beta.Models.SignInIdentifierBase CreateFromDiscriminatorValue(IParseNode parseNode) { if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); - return new global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile(); + var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); + return mappingValue switch + { + "#microsoft.graph.customUsernameSignInIdentifier" => new global::Microsoft.Graph.Beta.Models.CustomUsernameSignInIdentifier(), + "#microsoft.graph.emailSignInIdentifier" => new global::Microsoft.Graph.Beta.Models.EmailSignInIdentifier(), + "#microsoft.graph.upnSignInIdentifier" => new global::Microsoft.Graph.Beta.Models.UpnSignInIdentifier(), + "#microsoft.graph.usernameSignInIdentifier" => new global::Microsoft.Graph.Beta.Models.UsernameSignInIdentifier(), + _ => new global::Microsoft.Graph.Beta.Models.SignInIdentifierBase(), + }; } /// /// The deserialization information for the current model @@ -91,10 +93,9 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "isEnabled", n => { IsEnabled = n.GetBoolValue(); } }, { "name", n => { Name = n.GetStringValue(); } }, { "@odata.type", n => { OdataType = n.GetStringValue(); } }, - { "size", n => { Size = n.GetLongValue(); } }, - { "uploadedDateTime", n => { UploadedDateTime = n.GetDateTimeOffsetValue(); } }, }; } /// @@ -104,10 +105,9 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("isEnabled", IsEnabled); writer.WriteStringValue("name", Name); writer.WriteStringValue("@odata.type", OdataType); - writer.WriteLongValue("size", Size); - writer.WriteDateTimeOffsetValue("uploadedDateTime", UploadedDateTime); writer.WriteAdditionalData(AdditionalData); } } diff --git a/src/Microsoft.Graph/Generated/Models/SignInIdentifierBaseCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/SignInIdentifierBaseCollectionResponse.cs new file mode 100644 index 00000000000..5cf0128717d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SignInIdentifierBaseCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SignInIdentifierBaseCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.SignInIdentifierBaseCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.SignInIdentifierBaseCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.SignInIdentifierBase.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/SslVersion.cs b/src/Microsoft.Graph/Generated/Models/SslVersion.cs new file mode 100644 index 00000000000..a2e98ea6149 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/SslVersion.cs @@ -0,0 +1,44 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum SslVersion + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "ssl3_0")] + #pragma warning disable CS1591 + Ssl3_0, + #pragma warning restore CS1591 + [EnumMember(Value = "tls1_0")] + #pragma warning disable CS1591 + Tls1_0, + #pragma warning restore CS1591 + [EnumMember(Value = "tls1_1")] + #pragma warning disable CS1591 + Tls1_1, + #pragma warning restore CS1591 + [EnumMember(Value = "tls1_2")] + #pragma warning disable CS1591 + Tls1_2, + #pragma warning restore CS1591 + [EnumMember(Value = "tls1_3")] + #pragma warning disable CS1591 + Tls1_3, + #pragma warning restore CS1591 + [EnumMember(Value = "notSupported")] + #pragma warning disable CS1591 + NotSupported, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/UnitMapCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/UnitMapCollectionResponse.cs new file mode 100644 index 00000000000..841c7a831bf --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/UnitMapCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class UnitMapCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.UnitMapCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.UnitMapCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.UnitMap.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/UpnSignInIdentifier.cs b/src/Microsoft.Graph/Generated/Models/UpnSignInIdentifier.cs new file mode 100644 index 00000000000..c3e65541b23 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/UpnSignInIdentifier.cs @@ -0,0 +1,53 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class UpnSignInIdentifier : global::Microsoft.Graph.Beta.Models.SignInIdentifierBase, IParsable + #pragma warning restore CS1591 + { + /// + /// Instantiates a new and sets the default values. + /// + public UpnSignInIdentifier() : base() + { + OdataType = "#microsoft.graph.upnSignInIdentifier"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.UpnSignInIdentifier CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.UpnSignInIdentifier(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/UsageRightsInfo.cs b/src/Microsoft.Graph/Generated/Models/UsageRightsInfo.cs new file mode 100644 index 00000000000..61c2ae4fae8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/UsageRightsInfo.cs @@ -0,0 +1,121 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class UsageRightsInfo : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Indicates whether the user has permission to copy content from the protected resource. When true, copying is allowed; when false, copying is restricted by the sensitivity label policy. + public bool? AllowCopy + { + get { return BackingStore?.Get("allowCopy"); } + set { BackingStore?.Set("allowCopy", value); } + } + /// Indicates whether the user has permission to edit or modify the protected content. When true, editing is allowed; when false, the content is read-only for this user. + public bool? AllowEdit + { + get { return BackingStore?.Get("allowEdit"); } + set { BackingStore?.Set("allowEdit", value); } + } + /// Indicates whether the user has permission to export or save the protected content to external locations. When true, exporting is allowed; when false, export operations are restricted. + public bool? AllowExport + { + get { return BackingStore?.Get("allowExport"); } + set { BackingStore?.Set("allowExport", value); } + } + /// Indicates whether the user has permission to print the protected content. When true, printing is allowed; when false, print functionality is disabled. + public bool? AllowPrint + { + get { return BackingStore?.Get("allowPrint"); } + set { BackingStore?.Set("allowPrint", value); } + } + /// Indicates whether the user has permission to view or access the protected content. When true, the user can view the content; when false, access is denied. + public bool? AllowView + { + get { return BackingStore?.Get("allowView"); } + set { BackingStore?.Set("allowView", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public UsageRightsInfo() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.UsageRightsInfo CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.UsageRightsInfo(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "allowCopy", n => { AllowCopy = n.GetBoolValue(); } }, + { "allowEdit", n => { AllowEdit = n.GetBoolValue(); } }, + { "allowExport", n => { AllowExport = n.GetBoolValue(); } }, + { "allowPrint", n => { AllowPrint = n.GetBoolValue(); } }, + { "allowView", n => { AllowView = n.GetBoolValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("allowCopy", AllowCopy); + writer.WriteBoolValue("allowEdit", AllowEdit); + writer.WriteBoolValue("allowExport", AllowExport); + writer.WriteBoolValue("allowPrint", AllowPrint); + writer.WriteBoolValue("allowView", AllowView); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/User.cs b/src/Microsoft.Graph/Generated/Models/User.cs index 7d03160b1b2..e84344fee64 100644 --- a/src/Microsoft.Graph/Generated/Models/User.cs +++ b/src/Microsoft.Graph/Generated/Models/User.cs @@ -30,7 +30,7 @@ public string AboutMe set { BackingStore?.Set("aboutMe", value); } } #endif - /// true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in). + /// true if the account is enabled; otherwise, false. This property is required when creating the object. Supports $filter (eq, ne, not, and in). public bool? AccountEnabled { get { return BackingStore?.Get("accountEnabled"); } diff --git a/src/Microsoft.Graph/Generated/Models/UserOwnership.cs b/src/Microsoft.Graph/Generated/Models/UserOwnership.cs new file mode 100644 index 00000000000..98752576fd0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/UserOwnership.cs @@ -0,0 +1,53 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + [Flags] + #pragma warning disable CS1591 + public enum UserOwnership + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None = 1, + #pragma warning restore CS1591 + [EnumMember(Value = "lawfulBasisForProcessing")] + #pragma warning disable CS1591 + LawfulBasisForProcessing = 2, + #pragma warning restore CS1591 + [EnumMember(Value = "rightToAccess")] + #pragma warning disable CS1591 + RightToAccess = 4, + #pragma warning restore CS1591 + [EnumMember(Value = "rightToBeInformed")] + #pragma warning disable CS1591 + RightToBeInformed = 8, + #pragma warning restore CS1591 + [EnumMember(Value = "rightToDataPortability")] + #pragma warning disable CS1591 + RightToDataPortability = 16, + #pragma warning restore CS1591 + [EnumMember(Value = "rightToObject")] + #pragma warning disable CS1591 + RightToObject = 32, + #pragma warning restore CS1591 + [EnumMember(Value = "rightToRectification")] + #pragma warning disable CS1591 + RightToRectification = 64, + #pragma warning restore CS1591 + [EnumMember(Value = "rightToRestrictionOfProcessing")] + #pragma warning disable CS1591 + RightToRestrictionOfProcessing = 128, + #pragma warning restore CS1591 + [EnumMember(Value = "rightsRelatedToAutomatedDecisionMaking")] + #pragma warning disable CS1591 + RightsRelatedToAutomatedDecisionMaking = 256, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue = 512, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/UserSet.cs b/src/Microsoft.Graph/Generated/Models/UserSet.cs index 455e54428f0..0f6f78f9453 100644 --- a/src/Microsoft.Graph/Generated/Models/UserSet.cs +++ b/src/Microsoft.Graph/Generated/Models/UserSet.cs @@ -62,6 +62,7 @@ public UserSet() var mappingValue = parseNode.GetChildNode("@odata.type")?.GetStringValue(); return mappingValue switch { + "#microsoft.graph.attributeRuleMembers" => new global::Microsoft.Graph.Beta.Models.AttributeRuleMembers(), "#microsoft.graph.connectedOrganizationMembers" => new global::Microsoft.Graph.Beta.Models.ConnectedOrganizationMembers(), "#microsoft.graph.externalSponsors" => new global::Microsoft.Graph.Beta.Models.ExternalSponsors(), "#microsoft.graph.groupMembers" => new global::Microsoft.Graph.Beta.Models.GroupMembers(), diff --git a/src/Microsoft.Graph/Generated/Models/UserWorkLocation.cs b/src/Microsoft.Graph/Generated/Models/UserWorkLocation.cs new file mode 100644 index 00000000000..964da4081f7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/UserWorkLocation.cs @@ -0,0 +1,115 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class UserWorkLocation : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The placeId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#nullable restore +#else + public string PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#endif + /// The source property + public global::Microsoft.Graph.Beta.Models.WorkLocationSource? Source + { + get { return BackingStore?.Get("source"); } + set { BackingStore?.Set("source", value); } + } + /// The workLocationType property + public global::Microsoft.Graph.Beta.Models.WorkLocationType? WorkLocationType + { + get { return BackingStore?.Get("workLocationType"); } + set { BackingStore?.Set("workLocationType", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public UserWorkLocation() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.UserWorkLocation CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.UserWorkLocation(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "placeId", n => { PlaceId = n.GetStringValue(); } }, + { "source", n => { Source = n.GetEnumValue(); } }, + { "workLocationType", n => { WorkLocationType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("placeId", PlaceId); + writer.WriteEnumValue("source", Source); + writer.WriteEnumValue("workLocationType", WorkLocationType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/UsernameSignInIdentifier.cs b/src/Microsoft.Graph/Generated/Models/UsernameSignInIdentifier.cs new file mode 100644 index 00000000000..27ee144e439 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/UsernameSignInIdentifier.cs @@ -0,0 +1,53 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class UsernameSignInIdentifier : global::Microsoft.Graph.Beta.Models.SignInIdentifierBase, IParsable + #pragma warning restore CS1591 + { + /// + /// Instantiates a new and sets the default values. + /// + public UsernameSignInIdentifier() : base() + { + OdataType = "#microsoft.graph.usernameSignInIdentifier"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.UsernameSignInIdentifier CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.UsernameSignInIdentifier(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/VerifiableCredentialAuthenticationMethodTarget.cs b/src/Microsoft.Graph/Generated/Models/VerifiableCredentialAuthenticationMethodTarget.cs new file mode 100644 index 00000000000..06e5fe8fc0b --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/VerifiableCredentialAuthenticationMethodTarget.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class VerifiableCredentialAuthenticationMethodTarget : global::Microsoft.Graph.Beta.Models.AuthenticationMethodTarget, IParsable + #pragma warning restore CS1591 + { + /// A collection of Verified ID profiles. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? VerifiedIdProfiles + { + get { return BackingStore?.Get?>("verifiedIdProfiles"); } + set { BackingStore?.Set("verifiedIdProfiles", value); } + } +#nullable restore +#else + public List VerifiedIdProfiles + { + get { return BackingStore?.Get>("verifiedIdProfiles"); } + set { BackingStore?.Set("verifiedIdProfiles", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.VerifiableCredentialAuthenticationMethodTarget CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.VerifiableCredentialAuthenticationMethodTarget(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "verifiedIdProfiles", n => { VerifiedIdProfiles = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfPrimitiveValues("verifiedIdProfiles", VerifiedIdProfiles); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/VerifiableCredentialsAuthenticationMethodConfiguration.cs b/src/Microsoft.Graph/Generated/Models/VerifiableCredentialsAuthenticationMethodConfiguration.cs new file mode 100644 index 00000000000..e135ed761b1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/VerifiableCredentialsAuthenticationMethodConfiguration.cs @@ -0,0 +1,71 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class VerifiableCredentialsAuthenticationMethodConfiguration : global::Microsoft.Graph.Beta.Models.AuthenticationMethodConfiguration, IParsable + #pragma warning restore CS1591 + { + /// A collection of groups that are enabled to use the authentication method. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? IncludeTargets + { + get { return BackingStore?.Get?>("includeTargets"); } + set { BackingStore?.Set("includeTargets", value); } + } +#nullable restore +#else + public List IncludeTargets + { + get { return BackingStore?.Get>("includeTargets"); } + set { BackingStore?.Set("includeTargets", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public VerifiableCredentialsAuthenticationMethodConfiguration() : base() + { + OdataType = "#microsoft.graph.verifiableCredentialsAuthenticationMethodConfiguration"; + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.VerifiableCredentialsAuthenticationMethodConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.VerifiableCredentialsAuthenticationMethodConfiguration(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "includeTargets", n => { IncludeTargets = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.VerifiableCredentialAuthenticationMethodTarget.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("includeTargets", IncludeTargets); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/VerifiedIdProfile.cs b/src/Microsoft.Graph/Generated/Models/VerifiedIdProfile.cs new file mode 100644 index 00000000000..bcee58174bb --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/VerifiedIdProfile.cs @@ -0,0 +1,178 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class VerifiedIdProfile : global::Microsoft.Graph.Beta.Models.Entity, IParsable + #pragma warning restore CS1591 + { + /// Description for the verified ID profile. Required. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#nullable restore +#else + public string Description + { + get { return BackingStore?.Get("description"); } + set { BackingStore?.Set("description", value); } + } +#endif + /// The faceCheckConfiguration property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.FaceCheckConfiguration? FaceCheckConfiguration + { + get { return BackingStore?.Get("faceCheckConfiguration"); } + set { BackingStore?.Set("faceCheckConfiguration", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.FaceCheckConfiguration FaceCheckConfiguration + { + get { return BackingStore?.Get("faceCheckConfiguration"); } + set { BackingStore?.Set("faceCheckConfiguration", value); } + } +#endif + /// DateTime the profile was last modified. Optional. + public DateTimeOffset? LastModifiedDateTime + { + get { return BackingStore?.Get("lastModifiedDateTime"); } + set { BackingStore?.Set("lastModifiedDateTime", value); } + } + /// Display name for the verified ID profile. Required. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#nullable restore +#else + public string Name + { + get { return BackingStore?.Get("name"); } + set { BackingStore?.Set("name", value); } + } +#endif + /// Defines profile processing priority if multiple profiles are configured. Optional. + public int? Priority + { + get { return BackingStore?.Get("priority"); } + set { BackingStore?.Set("priority", value); } + } + /// The state property + public global::Microsoft.Graph.Beta.Models.VerifiedIdProfileState? State + { + get { return BackingStore?.Get("state"); } + set { BackingStore?.Set("state", value); } + } + /// The verifiedIdProfileConfiguration property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.VerifiedIdProfileConfiguration? VerifiedIdProfileConfiguration + { + get { return BackingStore?.Get("verifiedIdProfileConfiguration"); } + set { BackingStore?.Set("verifiedIdProfileConfiguration", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.VerifiedIdProfileConfiguration VerifiedIdProfileConfiguration + { + get { return BackingStore?.Get("verifiedIdProfileConfiguration"); } + set { BackingStore?.Set("verifiedIdProfileConfiguration", value); } + } +#endif + /// Collection defining the usage purpose for the profile. The possible values are: recovery, onboarding, all, unknownFutureValue. Required. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? VerifiedIdUsageConfigurations + { + get { return BackingStore?.Get?>("verifiedIdUsageConfigurations"); } + set { BackingStore?.Set("verifiedIdUsageConfigurations", value); } + } +#nullable restore +#else + public List VerifiedIdUsageConfigurations + { + get { return BackingStore?.Get>("verifiedIdUsageConfigurations"); } + set { BackingStore?.Set("verifiedIdUsageConfigurations", value); } + } +#endif + /// Decentralized Identifier (DID) string that represents the verifier in the verifiable credential exchange. Required. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? VerifierDid + { + get { return BackingStore?.Get("verifierDid"); } + set { BackingStore?.Set("verifierDid", value); } + } +#nullable restore +#else + public string VerifierDid + { + get { return BackingStore?.Get("verifierDid"); } + set { BackingStore?.Set("verifierDid", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.VerifiedIdProfile CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.VerifiedIdProfile(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "description", n => { Description = n.GetStringValue(); } }, + { "faceCheckConfiguration", n => { FaceCheckConfiguration = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.FaceCheckConfiguration.CreateFromDiscriminatorValue); } }, + { "lastModifiedDateTime", n => { LastModifiedDateTime = n.GetDateTimeOffsetValue(); } }, + { "name", n => { Name = n.GetStringValue(); } }, + { "priority", n => { Priority = n.GetIntValue(); } }, + { "state", n => { State = n.GetEnumValue(); } }, + { "verifiedIdProfileConfiguration", n => { VerifiedIdProfileConfiguration = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.VerifiedIdProfileConfiguration.CreateFromDiscriminatorValue); } }, + { "verifiedIdUsageConfigurations", n => { VerifiedIdUsageConfigurations = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.VerifiedIdUsageConfiguration.CreateFromDiscriminatorValue)?.AsList(); } }, + { "verifierDid", n => { VerifierDid = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteStringValue("description", Description); + writer.WriteObjectValue("faceCheckConfiguration", FaceCheckConfiguration); + writer.WriteDateTimeOffsetValue("lastModifiedDateTime", LastModifiedDateTime); + writer.WriteStringValue("name", Name); + writer.WriteIntValue("priority", Priority); + writer.WriteEnumValue("state", State); + writer.WriteObjectValue("verifiedIdProfileConfiguration", VerifiedIdProfileConfiguration); + writer.WriteCollectionOfObjectValues("verifiedIdUsageConfigurations", VerifiedIdUsageConfigurations); + writer.WriteStringValue("verifierDid", VerifierDid); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/VerifiedIdProfileCollectionResponse.cs b/src/Microsoft.Graph/Generated/Models/VerifiedIdProfileCollectionResponse.cs new file mode 100644 index 00000000000..c7e7a3a4ccc --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/VerifiedIdProfileCollectionResponse.cs @@ -0,0 +1,64 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class VerifiedIdProfileCollectionResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Models.VerifiedIdProfileCollectionResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.VerifiedIdProfileCollectionResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.VerifiedIdProfile.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/VerifiedIdProfileConfiguration.cs b/src/Microsoft.Graph/Generated/Models/VerifiedIdProfileConfiguration.cs new file mode 100644 index 00000000000..539b3f6c9c2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/VerifiedIdProfileConfiguration.cs @@ -0,0 +1,143 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class VerifiedIdProfileConfiguration : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Trusted Verified ID issuer. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? AcceptedIssuer + { + get { return BackingStore?.Get("acceptedIssuer"); } + set { BackingStore?.Set("acceptedIssuer", value); } + } +#nullable restore +#else + public string AcceptedIssuer + { + get { return BackingStore?.Get("acceptedIssuer"); } + set { BackingStore?.Set("acceptedIssuer", value); } + } +#endif + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Claim bindings from Verified ID to source attributes. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? ClaimBindings + { + get { return BackingStore?.Get?>("claimBindings"); } + set { BackingStore?.Set("claimBindings", value); } + } +#nullable restore +#else + public List ClaimBindings + { + get { return BackingStore?.Get>("claimBindings"); } + set { BackingStore?.Set("claimBindings", value); } + } +#endif + /// The claimBindingSource property + public global::Microsoft.Graph.Beta.Models.ClaimBindingSource? ClaimBindingSource + { + get { return BackingStore?.Get("claimBindingSource"); } + set { BackingStore?.Set("claimBindingSource", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// Verified ID type. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Type + { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } +#nullable restore +#else + public string Type + { + get { return BackingStore?.Get("type"); } + set { BackingStore?.Set("type", value); } + } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public VerifiedIdProfileConfiguration() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.VerifiedIdProfileConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.VerifiedIdProfileConfiguration(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "acceptedIssuer", n => { AcceptedIssuer = n.GetStringValue(); } }, + { "claimBindingSource", n => { ClaimBindingSource = n.GetEnumValue(); } }, + { "claimBindings", n => { ClaimBindings = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ClaimBinding.CreateFromDiscriminatorValue)?.AsList(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "type", n => { Type = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("acceptedIssuer", AcceptedIssuer); + writer.WriteCollectionOfObjectValues("claimBindings", ClaimBindings); + writer.WriteEnumValue("claimBindingSource", ClaimBindingSource); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteStringValue("type", Type); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/VerifiedIdProfileState.cs b/src/Microsoft.Graph/Generated/Models/VerifiedIdProfileState.cs new file mode 100644 index 00000000000..bc0b2e8b169 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/VerifiedIdProfileState.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum VerifiedIdProfileState + #pragma warning restore CS1591 + { + [EnumMember(Value = "enabled")] + #pragma warning disable CS1591 + Enabled, + #pragma warning restore CS1591 + [EnumMember(Value = "disabled")] + #pragma warning disable CS1591 + Disabled, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/VerifiedIdUsageConfiguration.cs b/src/Microsoft.Graph/Generated/Models/VerifiedIdUsageConfiguration.cs new file mode 100644 index 00000000000..b8351825654 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/VerifiedIdUsageConfiguration.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class VerifiedIdUsageConfiguration : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// Sets profile usage for evaluation (test-only) or production. + public bool? IsEnabledForTestOnly + { + get { return BackingStore?.Get("isEnabledForTestOnly"); } + set { BackingStore?.Set("isEnabledForTestOnly", value); } + } + /// The OdataType property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#nullable restore +#else + public string OdataType + { + get { return BackingStore?.Get("@odata.type"); } + set { BackingStore?.Set("@odata.type", value); } + } +#endif + /// The purpose property + public global::Microsoft.Graph.Beta.Models.VerifiedIdUsageConfigurationPurpose? Purpose + { + get { return BackingStore?.Get("purpose"); } + set { BackingStore?.Set("purpose", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public VerifiedIdUsageConfiguration() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Models.VerifiedIdUsageConfiguration CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Models.VerifiedIdUsageConfiguration(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "isEnabledForTestOnly", n => { IsEnabledForTestOnly = n.GetBoolValue(); } }, + { "@odata.type", n => { OdataType = n.GetStringValue(); } }, + { "purpose", n => { Purpose = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("isEnabledForTestOnly", IsEnabledForTestOnly); + writer.WriteStringValue("@odata.type", OdataType); + writer.WriteEnumValue("purpose", Purpose); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Models/VerifiedIdUsageConfigurationPurpose.cs b/src/Microsoft.Graph/Generated/Models/VerifiedIdUsageConfigurationPurpose.cs new file mode 100644 index 00000000000..758516f61a9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/VerifiedIdUsageConfigurationPurpose.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum VerifiedIdUsageConfigurationPurpose + #pragma warning restore CS1591 + { + [EnumMember(Value = "recovery")] + #pragma warning disable CS1591 + Recovery, + #pragma warning restore CS1591 + [EnumMember(Value = "onboarding")] + #pragma warning disable CS1591 + Onboarding, + #pragma warning restore CS1591 + [EnumMember(Value = "all")] + #pragma warning disable CS1591 + All, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/VirtualEndpoint.cs b/src/Microsoft.Graph/Generated/Models/VirtualEndpoint.cs index 5568b592dd4..9ebeb68532b 100644 --- a/src/Microsoft.Graph/Generated/Models/VirtualEndpoint.cs +++ b/src/Microsoft.Graph/Generated/Models/VirtualEndpoint.cs @@ -236,7 +236,23 @@ public partial class VirtualEndpoint : global::Microsoft.Graph.Beta.Models.Entit set { BackingStore?.Set("provisioningPolicies", value); } } #endif - /// Cloud PC related reports. + /// Cloud PC-related reports. Read-only. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Microsoft.Graph.Beta.Models.CloudPcReport? Report + { + get { return BackingStore?.Get("report"); } + set { BackingStore?.Set("report", value); } + } +#nullable restore +#else + public global::Microsoft.Graph.Beta.Models.CloudPcReport Report + { + get { return BackingStore?.Get("report"); } + set { BackingStore?.Set("report", value); } + } +#endif + /// Cloud PC-related reports. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.CloudPcReports? Reports @@ -348,6 +364,7 @@ public override IDictionary> GetFieldDeserializers() { "onPremisesConnections", n => { OnPremisesConnections = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPcOnPremisesConnection.CreateFromDiscriminatorValue)?.AsList(); } }, { "organizationSettings", n => { OrganizationSettings = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CloudPcOrganizationSettings.CreateFromDiscriminatorValue); } }, { "provisioningPolicies", n => { ProvisioningPolicies = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPcProvisioningPolicy.CreateFromDiscriminatorValue)?.AsList(); } }, + { "report", n => { Report = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CloudPcReport.CreateFromDiscriminatorValue); } }, { "reports", n => { Reports = n.GetObjectValue(global::Microsoft.Graph.Beta.Models.CloudPcReports.CreateFromDiscriminatorValue); } }, { "servicePlans", n => { ServicePlans = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPcServicePlan.CreateFromDiscriminatorValue)?.AsList(); } }, { "snapshots", n => { Snapshots = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.CloudPcSnapshot.CreateFromDiscriminatorValue)?.AsList(); } }, @@ -377,6 +394,7 @@ public override void Serialize(ISerializationWriter writer) writer.WriteCollectionOfObjectValues("onPremisesConnections", OnPremisesConnections); writer.WriteObjectValue("organizationSettings", OrganizationSettings); writer.WriteCollectionOfObjectValues("provisioningPolicies", ProvisioningPolicies); + writer.WriteObjectValue("report", Report); writer.WriteObjectValue("reports", Reports); writer.WriteCollectionOfObjectValues("servicePlans", ServicePlans); writer.WriteCollectionOfObjectValues("snapshots", Snapshots); diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallDnsConfiguration.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallDnsConfiguration.cs index 1d03de1e7fe..11d551e3727 100644 --- a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallDnsConfiguration.cs +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallDnsConfiguration.cs @@ -21,19 +21,19 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The isDomainVerified property + /// Indicates whether the domain owning this DNS record has been verified by the WAF provider. public bool? IsDomainVerified { get { return BackingStore?.Get("isDomainVerified"); } set { BackingStore?.Set("isDomainVerified", value); } } - /// The isProxied property + /// Indicates whether traffic for this DNS record is proxied through the WAF provider's network (for example, using a CDN or reverse proxy). public bool? IsProxied { get { return BackingStore?.Get("isProxied"); } set { BackingStore?.Set("isProxied", value); } } - /// The name property + /// The DNS record name (for example, www.contoso.com or contoso.com). This is the host or zone name to which the configuration applies. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Name @@ -71,7 +71,7 @@ public string OdataType get { return BackingStore?.Get("recordType"); } set { BackingStore?.Set("recordType", value); } } - /// The value property + /// The value of the DNS record. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? Value diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallProvider.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallProvider.cs index 74bd478a683..cddb83d0aa1 100644 --- a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallProvider.cs +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallProvider.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class WebApplicationFirewallProvider : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { - /// The displayName property + /// The display name of the WAF provider. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? DisplayName diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationModel.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationModel.cs index a2d9cc1b9ec..1615eaa58f5 100644 --- a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationModel.cs +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationModel.cs @@ -12,7 +12,7 @@ namespace Microsoft.Graph.Beta.Models public partial class WebApplicationFirewallVerificationModel : global::Microsoft.Graph.Beta.Models.Entity, IParsable #pragma warning restore CS1591 { - /// The provider property + /// Reference to a provider resource associated with this verification model. Represents a WAF provider that can be used to verify or manage the host. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallProvider? Provider @@ -34,7 +34,7 @@ public partial class WebApplicationFirewallVerificationModel : global::Microsoft get { return BackingStore?.Get("providerType"); } set { BackingStore?.Set("providerType", value); } } - /// The verificationResult property + /// An object describing the outcome of the verification operation, including status, errors or warnings #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationResult? VerificationResult @@ -50,7 +50,7 @@ public partial class WebApplicationFirewallVerificationModel : global::Microsoft set { BackingStore?.Set("verificationResult", value); } } #endif - /// The verifiedDetails property + /// Details of DNS configuration #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallVerifiedDetails? VerifiedDetails @@ -66,7 +66,7 @@ public partial class WebApplicationFirewallVerificationModel : global::Microsoft set { BackingStore?.Set("verifiedDetails", value); } } #endif - /// The verifiedHost property + /// The host (domain or subdomain) that was verified as part of this verification operation. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public string? VerifiedHost diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationResult.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationResult.cs index afd30c9bcb5..ac4af1e9910 100644 --- a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationResult.cs +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerificationResult.cs @@ -21,7 +21,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The errors property + /// List of errors encountered during the verification process. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Errors @@ -59,13 +59,13 @@ public string OdataType get { return BackingStore?.Get("status"); } set { BackingStore?.Set("status", value); } } - /// The verifiedOnDateTime property + /// UTC timestamp when the verification was performed or last updated. This indicates when the verification result was produced. public DateTimeOffset? VerifiedOnDateTime { get { return BackingStore?.Get("verifiedOnDateTime"); } set { BackingStore?.Set("verifiedOnDateTime", value); } } - /// The warnings property + /// List of warnings produced during verification. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public List? Warnings diff --git a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerifiedDetails.cs b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerifiedDetails.cs index 08fc2672520..1f5667862f5 100644 --- a/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerifiedDetails.cs +++ b/src/Microsoft.Graph/Generated/Models/WebApplicationFirewallVerifiedDetails.cs @@ -21,7 +21,7 @@ public IDictionary AdditionalData } /// Stores model information. public IBackingStore BackingStore { get; private set; } - /// The dnsConfiguration property + /// DNS-related details discovered during verification for the host, such as the DNS record name, record type, record value, whether the record is proxied through the provider, and whether the domain is verified. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public global::Microsoft.Graph.Beta.Models.WebApplicationFirewallDnsConfiguration? DnsConfiguration diff --git a/src/Microsoft.Graph/Generated/Models/WorkLocationSource.cs b/src/Microsoft.Graph/Generated/Models/WorkLocationSource.cs new file mode 100644 index 00000000000..6f2275af5b2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WorkLocationSource.cs @@ -0,0 +1,32 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum WorkLocationSource + #pragma warning restore CS1591 + { + [EnumMember(Value = "none")] + #pragma warning disable CS1591 + None, + #pragma warning restore CS1591 + [EnumMember(Value = "manual")] + #pragma warning disable CS1591 + Manual, + #pragma warning restore CS1591 + [EnumMember(Value = "scheduled")] + #pragma warning disable CS1591 + Scheduled, + #pragma warning restore CS1591 + [EnumMember(Value = "automatic")] + #pragma warning disable CS1591 + Automatic, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/WorkLocationType.cs b/src/Microsoft.Graph/Generated/Models/WorkLocationType.cs new file mode 100644 index 00000000000..238ac622c44 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Models/WorkLocationType.cs @@ -0,0 +1,32 @@ +// +using System.Runtime.Serialization; +using System; +namespace Microsoft.Graph.Beta.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum WorkLocationType + #pragma warning restore CS1591 + { + [EnumMember(Value = "unspecified")] + #pragma warning disable CS1591 + Unspecified, + #pragma warning restore CS1591 + [EnumMember(Value = "office")] + #pragma warning disable CS1591 + Office, + #pragma warning restore CS1591 + [EnumMember(Value = "remote")] + #pragma warning disable CS1591 + Remote, + #pragma warning restore CS1591 + [EnumMember(Value = "timeOff")] + #pragma warning disable CS1591 + TimeOff, + #pragma warning restore CS1591 + [EnumMember(Value = "unknownFutureValue")] + #pragma warning disable CS1591 + UnknownFutureValue, + #pragma warning restore CS1591 + } +} diff --git a/src/Microsoft.Graph/Generated/Models/WorkplaceSensorType.cs b/src/Microsoft.Graph/Generated/Models/WorkplaceSensorType.cs index 2528f0725a6..553d13eec63 100644 --- a/src/Microsoft.Graph/Generated/Models/WorkplaceSensorType.cs +++ b/src/Microsoft.Graph/Generated/Models/WorkplaceSensorType.cs @@ -26,5 +26,8 @@ public enum WorkplaceSensorType /// The unknown feature value. [EnumMember(Value = "unknownFutureValue")] UnknownFutureValue, + /// The Wifi sensor type. + [EnumMember(Value = "wifi")] + Wifi, } } diff --git a/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/Item/PrivateAccessSensorItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/Item/PrivateAccessSensorItemRequestBuilder.cs index 26f0992ca87..3137712e897 100644 --- a/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/Item/PrivateAccessSensorItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/Item/PrivateAccessSensorItemRequestBuilder.cs @@ -57,7 +57,7 @@ public async Task DeleteAsync(Action - /// Get sensors from onPremisesPublishingProfiles + /// A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. /// /// A /// Cancellation token to use when cancelling requests @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get sensors from onPremisesPublishingProfiles + /// A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -182,7 +182,7 @@ public partial class PrivateAccessSensorItemRequestBuilderDeleteRequestConfigura { } /// - /// Get sensors from onPremisesPublishingProfiles + /// A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PrivateAccessSensorItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/SensorsRequestBuilder.cs b/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/SensorsRequestBuilder.cs index 68f93d25d2f..de7c2c53988 100644 --- a/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/SensorsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/OnPremisesPublishingProfiles/Item/Sensors/SensorsRequestBuilder.cs @@ -54,7 +54,7 @@ public SensorsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Get sensors from onPremisesPublishingProfiles + /// A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. /// /// A /// Cancellation token to use when cancelling requests @@ -102,7 +102,7 @@ public SensorsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PrivateAccessSensor.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get sensors from onPremisesPublishingProfiles + /// A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -152,7 +152,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.OnPremisesPublishingProfiles.Item.Sensors.SensorsRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get sensors from onPremisesPublishingProfiles + /// A lightweight agent installed on domain controllers that helps secure access and enforce MFA to on-premise resources. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class SensorsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Organization/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/Organization/Item/Restore/RestoreRequestBuilder.cs index d3e6714296e..12fc10c451c 100644 --- a/src/Microsoft.Graph/Generated/Organization/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Organization/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/PermissionGrants/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/PermissionGrants/Item/Restore/RestoreRequestBuilder.cs index 0b90a7834a6..912a73b52d1 100644 --- a/src/Microsoft.Graph/Generated/PermissionGrants/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/PermissionGrants/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/GraphBuilding/Count/CountRequestBuilder.cs similarity index 61% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/GraphBuilding/Count/CountRequestBuilder.cs index bc970e36ed1..7b0675a1c3f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/GraphBuilding/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count +namespace Microsoft.Graph.Beta.Places.GraphBuilding.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.building/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.building/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Places/GraphBuilding/GraphBuildingRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/GraphBuilding/GraphBuildingRequestBuilder.cs new file mode 100644 index 00000000000..f1d1ec8aa46 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/GraphBuilding/GraphBuildingRequestBuilder.cs @@ -0,0 +1,171 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.GraphBuilding.Count; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.GraphBuilding +{ + /// + /// Casts the previous resource to building. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphBuildingRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GraphBuildingRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.building{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GraphBuildingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.building{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.BuildingCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.GraphBuilding.GraphBuildingRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.GraphBuilding.GraphBuildingRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphBuildingRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphBuildingRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/GraphDesk/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/GraphDesk/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..27f5a80867d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/GraphDesk/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.GraphDesk.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.desk/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.desk/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/GraphDesk/GraphDeskRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/GraphDesk/GraphDeskRequestBuilder.cs new file mode 100644 index 00000000000..b798649356d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/GraphDesk/GraphDeskRequestBuilder.cs @@ -0,0 +1,171 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.GraphDesk.Count; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.GraphDesk +{ + /// + /// Casts the previous resource to desk. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphDeskRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GraphDeskRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.desk{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GraphDeskRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.desk{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DeskCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.GraphDesk.GraphDeskRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.GraphDesk.GraphDeskRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphDeskRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphDeskRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/GraphFloor/Count/CountRequestBuilder.cs similarity index 62% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/GraphFloor/Count/CountRequestBuilder.cs index ceb0cdaa26f..87349d1198e 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/GraphFloor/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count +namespace Microsoft.Graph.Beta.Places.GraphFloor.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.floor/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.floor/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Places/GraphFloor/GraphFloorRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/GraphFloor/GraphFloorRequestBuilder.cs new file mode 100644 index 00000000000..52e77f2eba7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/GraphFloor/GraphFloorRequestBuilder.cs @@ -0,0 +1,171 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.GraphFloor.Count; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.GraphFloor +{ + /// + /// Casts the previous resource to floor. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphFloorRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GraphFloorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.floor{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GraphFloorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.floor{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FloorCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.GraphFloor.GraphFloorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.GraphFloor.GraphFloorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphFloorRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphFloorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/GraphSection/Count/CountRequestBuilder.cs similarity index 69% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/GraphSection/Count/CountRequestBuilder.cs index fb488b02cef..2004e1584cb 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/GraphSection/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count +namespace Microsoft.Graph.Beta.Places.GraphSection.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.section/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.section/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Places/GraphSection/GraphSectionRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/GraphSection/GraphSectionRequestBuilder.cs new file mode 100644 index 00000000000..0aa8b66b3ab --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/GraphSection/GraphSectionRequestBuilder.cs @@ -0,0 +1,171 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.GraphSection.Count; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.GraphSection +{ + /// + /// Casts the previous resource to section. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphSectionRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GraphSectionRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.section{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GraphSectionRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.section{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SectionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.GraphSection.GraphSectionRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.GraphSection.GraphSectionRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphSectionRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphSectionRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/GraphWorkspace/Count/CountRequestBuilder.cs similarity index 61% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/GraphWorkspace/Count/CountRequestBuilder.cs index 549b562ce68..e50b7e8ad0c 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/GraphWorkspace/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count +namespace Microsoft.Graph.Beta.Places.GraphWorkspace.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.workspace/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.workspace/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Places/GraphWorkspace/GraphWorkspaceRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/GraphWorkspace/GraphWorkspaceRequestBuilder.cs new file mode 100644 index 00000000000..6f677d1c0ae --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/GraphWorkspace/GraphWorkspaceRequestBuilder.cs @@ -0,0 +1,171 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.GraphWorkspace.Count; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.GraphWorkspace +{ + /// + /// Casts the previous resource to workspace. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphWorkspaceRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GraphWorkspaceRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.workspace{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GraphWorkspaceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/graph.workspace{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.WorkspaceCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.GraphWorkspace.GraphWorkspaceRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.GraphWorkspace.GraphWorkspaceRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphWorkspaceRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphWorkspaceRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/CheckIns/CheckInsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/CheckIns/CheckInsRequestBuilder.cs new file mode 100644 index 00000000000..779a076f430 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/CheckIns/CheckInsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns +{ + /// + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// The unique identifier of checkInClaim + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("checkInClaim%2DcalendarEventId", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CheckInsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CheckInsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaimCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to checkIns for places + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to checkIns for places + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.CheckInsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.CheckInsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/CheckIns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/CheckIns/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..9fc1b2f1359 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/CheckIns/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/checkIns/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/checkIns/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs new file mode 100644 index 00000000000..c86558683e7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item +{ + /// + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CheckInClaimCalendarEventItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CheckInClaimCalendarEventItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property checkIns for places + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property checkIns in places + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property checkIns for places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property checkIns in places + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/GraphBuildingRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/GraphBuildingRequestBuilder.cs new file mode 100644 index 00000000000..9e64fc39e39 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/GraphBuildingRequestBuilder.cs @@ -0,0 +1,138 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding +{ + /// + /// Casts the previous resource to building. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphBuildingRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.CheckInsRequestBuilder CheckIns + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the map property of the microsoft.graph.building entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.MapRequestBuilder Map + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.MapRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GraphBuildingRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GraphBuildingRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Building.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.GraphBuildingRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.GraphBuildingRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphBuildingRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphBuildingRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Footprints/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Footprints/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..4e2f7431ceb --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Footprints/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/footprints/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/footprints/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Footprints/FootprintsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Footprints/FootprintsRequestBuilder.cs new file mode 100644 index 00000000000..d1db5cde4bd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Footprints/FootprintsRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints +{ + /// + /// Provides operations to manage the footprints property of the microsoft.graph.buildingMap entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FootprintsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the footprints property of the microsoft.graph.buildingMap entity. + /// The unique identifier of footprintMap + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("footprintMap%2Did", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FootprintsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/footprints{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FootprintsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/footprints{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of footprintMap objects for building footprints and their properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FootprintMapCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to footprints for places + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.FootprintMap body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.FootprintMap body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FootprintMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of footprintMap objects for building footprints and their properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to footprints for places + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.FootprintMap body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.FootprintMap body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.FootprintsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.FootprintsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of footprintMap objects for building footprints and their properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FootprintsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FootprintsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FootprintsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Footprints/Item/FootprintMapItemRequestBuilder.cs similarity index 54% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Footprints/Item/FootprintMapItemRequestBuilder.cs index b11917143bf..5b679ae73b4 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Footprints/Item/FootprintMapItemRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -9,37 +10,36 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item { /// - /// Provides operations to manage the media for the identityGovernance entity. + /// Provides operations to manage the footprints property of the microsoft.graph.buildingMap entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder + public partial class FootprintMapItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + public FootprintMapItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/footprints/{footprintMap%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + public FootprintMapItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/footprints/{footprintMap%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property footprints for places /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -57,20 +57,19 @@ public async Task DeleteAsync(Action - /// Get media content for the navigation property files from identityGovernance + /// Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format. /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -78,40 +77,38 @@ public async Task GetAsync(Action(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FootprintMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property footprints in places /// - /// A - /// Binary request body + /// A + /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.FootprintMap body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.FootprintMap body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); var errorMapping = new Dictionary> { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FootprintMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property footprints for places /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -127,72 +124,96 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get media content for the navigation property files from identityGovernance + /// Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.Headers.TryAdd("Accept", "application/json"); return requestInfo; } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property footprints in places /// /// A - /// Binary request body + /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.FootprintMap body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.FootprintMap body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class FootprintMapItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Represents the approximate physical extent of a referenced building. It corresponds to footprint.geojson in IMDF format. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FootprintMapItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class FootprintMapItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -200,7 +221,7 @@ public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfi /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + public partial class FootprintMapItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Count/CountRequestBuilder.cs similarity index 60% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Count/CountRequestBuilder.cs index 19729377229..001feeb4e47 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Fixtures/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Fixtures/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..a41d76c11f2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Fixtures/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Fixtures/FixturesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Fixtures/FixturesRequestBuilder.cs new file mode 100644 index 00000000000..bd3b0d46bef --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Fixtures/FixturesRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures +{ + /// + /// Provides operations to manage the fixtures property of the microsoft.graph.levelMap entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FixturesRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the fixtures property of the microsoft.graph.levelMap entity. + /// The unique identifier of fixtureMap + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("fixtureMap%2Did", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FixturesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FixturesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the fixtureMap objects and their properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FixtureMapCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to fixtures for places + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.FixtureMap body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.FixtureMap body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FixtureMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the fixtureMap objects and their properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to fixtures for places + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.FixtureMap body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.FixtureMap body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.FixturesRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.FixturesRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the fixtureMap objects and their properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FixturesRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FixturesRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FixturesRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Fixtures/Item/FixtureMapItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Fixtures/Item/FixtureMapItemRequestBuilder.cs new file mode 100644 index 00000000000..e2dc1632278 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Fixtures/Item/FixtureMapItemRequestBuilder.cs @@ -0,0 +1,231 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item +{ + /// + /// Provides operations to manage the fixtures property of the microsoft.graph.levelMap entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FixtureMapItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public FixtureMapItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures/{fixtureMap%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public FixtureMapItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/fixtures/{fixtureMap%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete a fixture on a specified floor. + /// Find more info here + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Collection of fixtures (such as furniture or equipment) on this level. Supports upsert. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FixtureMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the properties of an existing fixtureMap object in IMDF format on a specified floor, or create one if it doesn't exist. + /// Find more info here + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.FixtureMap body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.FixtureMap body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.FixtureMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete a fixture on a specified floor. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Collection of fixtures (such as furniture or equipment) on this level. Supports upsert. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the properties of an existing fixtureMap object in IMDF format on a specified floor, or create one if it doesn't exist. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.FixtureMap body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.FixtureMap body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FixtureMapItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Collection of fixtures (such as furniture or equipment) on this level. Supports upsert. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FixtureMapItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FixtureMapItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class FixtureMapItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/LevelMapItemRequestBuilder.cs similarity index 52% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/LevelMapItemRequestBuilder.cs index fc2c5dc769d..1017333ace5 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/LevelMapItemRequestBuilder.cs @@ -1,8 +1,10 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -11,43 +13,51 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item { /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// Provides operations to manage the levels property of the microsoft.graph.buildingMap entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + public partial class LevelMapItemRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder Files + /// Provides operations to manage the fixtures property of the microsoft.graph.levelMap entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.FixturesRequestBuilder Fixtures { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.FixturesRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the sections property of the microsoft.graph.levelMap entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.SectionsRequestBuilder Sections + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.SectionsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the units property of the microsoft.graph.levelMap entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.UnitsRequestBuilder Units + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.UnitsRequestBuilder(PathParameters, RequestAdapter); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + public LevelMapItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + public LevelMapItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property uploadSessions for identityGovernance + /// Delete navigation property levels for places /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,20 +75,19 @@ public async Task DeleteAsync(Action - /// Get uploadSessions from identityGovernance + /// Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format. /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -86,24 +95,23 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.LevelMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property uploadSessions in identityGovernance + /// Update the navigation property levels in places /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.LevelMap body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.LevelMap body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -112,14 +120,13 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.LevelMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property uploadSessions for identityGovernance + /// Delete navigation property levels for places /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -135,18 +142,17 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get uploadSessions from identityGovernance + /// Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -155,19 +161,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property uploadSessions in identityGovernance + /// Update the navigation property levels in places /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.LevelMap body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.LevelMap body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -180,26 +185,25 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class LevelMapItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// Get uploadSessions from identityGovernance + /// Represents a physical floor structure within a building. It corresponds to level.geojson in IMDF format. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + public partial class LevelMapItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -227,7 +231,7 @@ public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGe /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class LevelMapItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -235,7 +239,7 @@ public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGe /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class LevelMapItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Sections/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Sections/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..fdd9fdd0972 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Sections/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/sections/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/sections/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Sections/Item/SectionMapItemRequestBuilder.cs similarity index 53% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Sections/Item/SectionMapItemRequestBuilder.cs index 89508aa415b..b49a0c45cac 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Sections/Item/SectionMapItemRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -9,37 +10,36 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item { /// - /// Provides operations to manage the media for the identityGovernance entity. + /// Provides operations to manage the sections property of the microsoft.graph.levelMap entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder + public partial class SectionMapItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + public SectionMapItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/sections/{sectionMap%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + public SectionMapItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/sections/{sectionMap%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property sections for places /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -57,20 +57,19 @@ public async Task DeleteAsync(Action - /// Get media content for the navigation property files from identityGovernance + /// Collection of sections (such as zones or partitions) on this level. Supports upsert. /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -78,40 +77,38 @@ public async Task GetAsync(Action(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SectionMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property sections in places /// - /// A - /// Binary request body + /// A + /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SectionMap body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SectionMap body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); var errorMapping = new Dictionary> { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SectionMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property sections for places /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -127,72 +124,96 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get media content for the navigation property files from identityGovernance + /// Collection of sections (such as zones or partitions) on this level. Supports upsert. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.Headers.TryAdd("Accept", "application/json"); return requestInfo; } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property sections in places /// /// A - /// Binary request body + /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SectionMap body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SectionMap body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class SectionMapItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Collection of sections (such as zones or partitions) on this level. Supports upsert. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SectionMapItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class SectionMapItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -200,7 +221,7 @@ public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfi /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + public partial class SectionMapItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Sections/SectionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Sections/SectionsRequestBuilder.cs new file mode 100644 index 00000000000..1b583d5c739 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Sections/SectionsRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections +{ + /// + /// Provides operations to manage the sections property of the microsoft.graph.levelMap entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SectionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the sections property of the microsoft.graph.levelMap entity. + /// The unique identifier of sectionMap + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("sectionMap%2Did", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SectionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/sections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SectionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/sections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the sectionMap objects and their properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SectionMapCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to sections for places + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SectionMap body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SectionMap body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SectionMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the sectionMap objects and their properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to sections for places + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SectionMap body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SectionMap body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.SectionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.SectionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the sectionMap objects and their properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SectionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SectionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SectionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Units/Count/CountRequestBuilder.cs similarity index 60% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Units/Count/CountRequestBuilder.cs index 933a5d115e1..a243bad0604 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceRole/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Units/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceRole/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Units/Item/UnitMapItemRequestBuilder.cs similarity index 55% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Units/Item/UnitMapItemRequestBuilder.cs index 5006dc3105b..f0f55178fc7 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/CustomDataProvidedResourceUploadSessionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Units/Item/UnitMapItemRequestBuilder.cs @@ -1,6 +1,5 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -11,43 +10,37 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item { /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// Provides operations to manage the units property of the microsoft.graph.levelMap entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilder : BaseRequestBuilder + public partial class UnitMapItemRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder Files - { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder(PathParameters, RequestAdapter); - } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", pathParameters) + public UnitMapItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units/{unitMap%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceUploadSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}{?%24expand,%24select}", rawUrl) + public UnitMapItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units/{unitMap%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property uploadSessions for identityGovernance + /// Delete a unitMap object. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,20 +58,19 @@ public async Task DeleteAsync(Action - /// Get uploadSessions from identityGovernance + /// Collection of units (such as rooms or offices) on this level. Supports upsert. /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -86,24 +78,24 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.UnitMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property uploadSessions in identityGovernance + /// Update the properties of an existing unitMap object in IMDF format on a specified floor, or create one if it doesn't exist. + /// Find more info here /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.UnitMap body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.UnitMap body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -112,14 +104,13 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.UnitMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property uploadSessions for identityGovernance + /// Delete a unitMap object. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -135,18 +126,17 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get uploadSessions from identityGovernance + /// Collection of units (such as rooms or offices) on this level. Supports upsert. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -155,19 +145,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property uploadSessions in identityGovernance + /// Update the properties of an existing unitMap object in IMDF format on a specified floor, or create one if it doesn't exist. /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.UnitMap body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.UnitMap body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -180,26 +169,25 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class UnitMapItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// Get uploadSessions from identityGovernance + /// Collection of units (such as rooms or offices) on this level. Supports upsert. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters + public partial class UnitMapItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -227,7 +215,7 @@ public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGe /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class UnitMapItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -235,7 +223,7 @@ public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderGe /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class UnitMapItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Units/UnitsRequestBuilder.cs similarity index 53% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Units/UnitsRequestBuilder.cs index 29c86f1da6b..f2385e297f3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/UploadSessionsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/Item/Units/UnitsRequestBuilder.cs @@ -1,9 +1,9 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count; -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -12,64 +12,62 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units { /// - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. + /// Provides operations to manage the units property of the microsoft.graph.levelMap entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilder : BaseRequestBuilder + public partial class UnitsRequestBuilder : BaseRequestBuilder { /// Provides operations to count the resources in the collection. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder Count + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder Count { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder(PathParameters, RequestAdapter); } - /// Provides operations to manage the uploadSessions property of the microsoft.graph.accessPackageResource entity. - /// The unique identifier of customDataProvidedResourceUploadSession - /// A - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder this[string position] + /// Provides operations to manage the units property of the microsoft.graph.levelMap entity. + /// The unique identifier of unitMap + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder this[string position] { get { var urlTplParams = new Dictionary(PathParameters); - urlTplParams.Add("customDataProvidedResourceUploadSession%2Did", position); - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder(urlTplParams, RequestAdapter); + urlTplParams.Add("unitMap%2Did", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder(urlTplParams, RequestAdapter); } } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + public UnitsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + public UnitsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels/{levelMap%2Did}/units{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) { } /// - /// Get uploadSessions from identityGovernance + /// Get a list of the unitMap objects and their properties. + /// Find more info here /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -77,24 +75,23 @@ public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapte { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.UnitMapCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create new navigation property to uploadSessions for identityGovernance + /// Create new navigation property to units for places /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.UnitMap body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.UnitMap body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -103,21 +100,20 @@ public UploadSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapte { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.UnitMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get uploadSessions from identityGovernance + /// Get a list of the unitMap objects and their properties. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -126,19 +122,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Create new navigation property to uploadSessions for identityGovernance + /// Create new navigation property to units for places /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.UnitMap body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession body, Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.UnitMap body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -151,18 +146,17 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.UnitsRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.UnitsRequestBuilder(rawUrl, RequestAdapter); } /// - /// Get uploadSessions from identityGovernance + /// Get a list of the unitMap objects and their properties. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetQueryParameters + public partial class UnitsRequestBuilderGetQueryParameters { /// Include count of items [QueryParameter("%24count")] @@ -229,7 +223,7 @@ public partial class UploadSessionsRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class UnitsRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -237,7 +231,7 @@ public partial class UploadSessionsRequestBuilderGetRequestConfiguration : Reque /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class UploadSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + public partial class UnitsRequestBuilderPostRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/LevelsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/LevelsRequestBuilder.cs new file mode 100644 index 00000000000..062d1054a87 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/Levels/LevelsRequestBuilder.cs @@ -0,0 +1,239 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels +{ + /// + /// Provides operations to manage the levels property of the microsoft.graph.buildingMap entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LevelsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the levels property of the microsoft.graph.buildingMap entity. + /// The unique identifier of levelMap + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("levelMap%2Did", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public LevelsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public LevelsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map/levels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get a list of the levelMap objects and their properties. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.LevelMapCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to levels for places + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.LevelMap body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.LevelMap body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.LevelMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a list of the levelMap objects and their properties. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to levels for places + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.LevelMap body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.LevelMap body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.LevelsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.LevelsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a list of the levelMap objects and their properties. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LevelsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LevelsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class LevelsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/MapRequestBuilder.cs similarity index 54% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/MapRequestBuilder.cs index 2698dd9c23e..7e156e158e1 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResources/Item/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphBuilding/Map/MapRequestBuilder.cs @@ -1,8 +1,9 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -11,43 +12,47 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item +namespace Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map { /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// Provides operations to manage the map property of the microsoft.graph.building entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + public partial class MapRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + /// Provides operations to manage the footprints property of the microsoft.graph.buildingMap entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.FootprintsRequestBuilder Footprints { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.FootprintsRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the levels property of the microsoft.graph.buildingMap entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.LevelsRequestBuilder Levels + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.LevelsRequestBuilder(PathParameters, RequestAdapter); } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + public MapRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + public MapRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.building/map{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property files for identityGovernance + /// Delete the map of a specific building. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,20 +70,20 @@ public async Task DeleteAsync(Action - /// Get files from identityGovernance + /// Get the map of a building in IMDF format. + /// Find more info here /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -86,24 +91,23 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.BuildingMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property files in identityGovernance + /// Update the navigation property map in places /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.BuildingMap body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.BuildingMap body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -112,14 +116,13 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.BuildingMap.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property files for identityGovernance + /// Delete the map of a specific building. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -135,18 +138,17 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get files from identityGovernance + /// Get the map of a building in IMDF format. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -155,19 +157,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property files in identityGovernance + /// Update the navigation property map in places /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.BuildingMap body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.BuildingMap body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -180,26 +181,25 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.MapRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.MapRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class MapRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// Get files from identityGovernance + /// Get the map of a building in IMDF format. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + public partial class MapRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -227,7 +227,7 @@ public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQuer /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class MapRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -235,7 +235,7 @@ public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequ /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class MapRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/CheckIns/CheckInsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/CheckIns/CheckInsRequestBuilder.cs new file mode 100644 index 00000000000..bd476d74da7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/CheckIns/CheckInsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count; +using Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns +{ + /// + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// The unique identifier of checkInClaim + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("checkInClaim%2DcalendarEventId", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CheckInsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CheckInsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaimCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to checkIns for places + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to checkIns for places + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.CheckInsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.CheckInsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/CheckIns/Count/CountRequestBuilder.cs similarity index 59% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/Item/GraphDesk/CheckIns/Count/CountRequestBuilder.cs index c8bf85bf03a..cdbcf14bdd8 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/CheckIns/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count +namespace Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/checkIns/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/checkIns/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs similarity index 53% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/Item/GraphDesk/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs index f91b04af146..340d50de9ac 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs @@ -1,6 +1,7 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -9,37 +10,36 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +namespace Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item { /// - /// Provides operations to manage the media for the identityGovernance entity. + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder + public partial class CheckInClaimCalendarEventItemRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + public CheckInClaimCalendarEventItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + public CheckInClaimCalendarEventItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", rawUrl) { } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property checkIns for places /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -57,20 +57,19 @@ public async Task DeleteAsync(Action - /// Get media content for the navigation property files from identityGovernance + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -78,40 +77,38 @@ public async Task GetAsync(Action(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property checkIns in places /// - /// A - /// Binary request body + /// A + /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); var errorMapping = new Dictionary> { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property checkIns for places /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -127,72 +124,96 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get media content for the navigation property files from identityGovernance + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.Headers.TryAdd("Accept", "application/json"); return requestInfo; } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property checkIns in places /// /// A - /// Binary request body + /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class CheckInClaimCalendarEventItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CheckInClaimCalendarEventItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -200,7 +221,7 @@ public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfi /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + public partial class CheckInClaimCalendarEventItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/GraphDeskRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/GraphDeskRequestBuilder.cs new file mode 100644 index 00000000000..42705a48da8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphDesk/GraphDeskRequestBuilder.cs @@ -0,0 +1,132 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphDesk +{ + /// + /// Casts the previous resource to desk. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphDeskRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.CheckInsRequestBuilder CheckIns + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GraphDeskRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GraphDeskRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.desk{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Desk.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.GraphDeskRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.GraphDeskRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphDeskRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphDeskRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/CheckIns/CheckInsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/CheckIns/CheckInsRequestBuilder.cs new file mode 100644 index 00000000000..c1c31ebdad2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/CheckIns/CheckInsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count; +using Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns +{ + /// + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// The unique identifier of checkInClaim + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("checkInClaim%2DcalendarEventId", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CheckInsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CheckInsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaimCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to checkIns for places + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to checkIns for places + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.CheckInsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.CheckInsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/CheckIns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/CheckIns/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..d53212c8ff9 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/CheckIns/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/checkIns/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/checkIns/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs new file mode 100644 index 00000000000..d0ac86a65d8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item +{ + /// + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CheckInClaimCalendarEventItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CheckInClaimCalendarEventItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property checkIns for places + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property checkIns in places + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property checkIns for places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property checkIns in places + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/GraphFloorRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/GraphFloorRequestBuilder.cs new file mode 100644 index 00000000000..170e3508be8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphFloor/GraphFloorRequestBuilder.cs @@ -0,0 +1,132 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphFloor +{ + /// + /// Casts the previous resource to floor. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphFloorRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.CheckInsRequestBuilder CheckIns + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GraphFloorRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GraphFloorRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.floor{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Floor.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.GraphFloorRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.GraphFloorRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphFloorRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphFloorRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphSection/CheckIns/CheckInsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/CheckIns/CheckInsRequestBuilder.cs new file mode 100644 index 00000000000..e1362066734 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/CheckIns/CheckInsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count; +using Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns +{ + /// + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// The unique identifier of checkInClaim + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("checkInClaim%2DcalendarEventId", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CheckInsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CheckInsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaimCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to checkIns for places + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to checkIns for places + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.CheckInsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.CheckInsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/CheckIns/Count/CountRequestBuilder.cs similarity index 60% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Places/Item/GraphSection/CheckIns/Count/CountRequestBuilder.cs index 72cb2fda518..2d9ed1eecd3 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/CheckIns/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count +namespace Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/checkIns/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/checkIns/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphSection/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs new file mode 100644 index 00000000000..bb09cbee344 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item +{ + /// + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CheckInClaimCalendarEventItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CheckInClaimCalendarEventItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property checkIns for places + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property checkIns in places + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property checkIns for places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property checkIns in places + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphSection/GraphSectionRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/GraphSectionRequestBuilder.cs new file mode 100644 index 00000000000..f89cae862e8 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphSection/GraphSectionRequestBuilder.cs @@ -0,0 +1,132 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphSection +{ + /// + /// Casts the previous resource to section. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphSectionRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.CheckInsRequestBuilder CheckIns + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GraphSectionRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GraphSectionRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.section{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Section.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.GraphSectionRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphSection.GraphSectionRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphSectionRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphSectionRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/CheckIns/CheckInsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/CheckIns/CheckInsRequestBuilder.cs new file mode 100644 index 00000000000..152b475b741 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/CheckIns/CheckInsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count; +using Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns +{ + /// + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// The unique identifier of checkInClaim + /// A + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("checkInClaim%2DcalendarEventId", position); + return new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CheckInsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CheckInsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/checkIns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaimCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to checkIns for places + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to checkIns for places + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.CheckInsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.CheckInsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/CheckIns/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/CheckIns/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..3293a76073e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/CheckIns/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/checkIns/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/checkIns/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs new file mode 100644 index 00000000000..c2bfebc0610 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/CheckIns/Item/CheckInClaimCalendarEventItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item +{ + /// + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CheckInClaimCalendarEventItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CheckInClaimCalendarEventItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace/checkIns/{checkInClaim%2DcalendarEventId}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property checkIns for places + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property checkIns in places + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.CheckInClaim.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property checkIns for places + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property checkIns in places + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CheckInClaim body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// A subresource of a place object that indicates the check-in status of an Outlook calendar event booked at the place. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CheckInClaimCalendarEventItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/GraphWorkspaceRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/GraphWorkspaceRequestBuilder.cs new file mode 100644 index 00000000000..491bb3b43f3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Places/Item/GraphWorkspace/GraphWorkspaceRequestBuilder.cs @@ -0,0 +1,132 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Places.Item.GraphWorkspace +{ + /// + /// Casts the previous resource to workspace. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphWorkspaceRequestBuilder : BaseRequestBuilder + { + /// Provides operations to manage the checkIns property of the microsoft.graph.place entity. + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.CheckInsRequestBuilder CheckIns + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.CheckInsRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GraphWorkspaceRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GraphWorkspaceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/places/{place%2Did}/graph.workspace{?%24expand,%24select}", rawUrl) + { + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// Find more info here + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.Workspace.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.GraphWorkspaceRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.GraphWorkspaceRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get a collection of the specified type of place objects defined in a tenant. You can do the following for a given tenant:- List all buildings.- List all floors.- List all sections.- List all desks.- List all rooms.- List all workspaces.- List all room lists.- List rooms in a specific room list.- List workspaces in a specific room list. Compared with the findRooms and findRoomLists functions, this operation returns a richer payload for rooms and room lists. For details about how they compare, see Using the places API. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphWorkspaceRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GraphWorkspaceRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Places/Item/PlaceItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/Item/PlaceItemRequestBuilder.cs index 5b18ece5ffc..d6c3f92dbfc 100644 --- a/src/Microsoft.Graph/Generated/Places/Item/PlaceItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/Item/PlaceItemRequestBuilder.cs @@ -4,8 +4,13 @@ using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Item.CheckIns; using Microsoft.Graph.Beta.Places.Item.Descendants; +using Microsoft.Graph.Beta.Places.Item.GraphBuilding; +using Microsoft.Graph.Beta.Places.Item.GraphDesk; +using Microsoft.Graph.Beta.Places.Item.GraphFloor; using Microsoft.Graph.Beta.Places.Item.GraphRoom; using Microsoft.Graph.Beta.Places.Item.GraphRoomList; +using Microsoft.Graph.Beta.Places.Item.GraphSection; +using Microsoft.Graph.Beta.Places.Item.GraphWorkspace; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -32,6 +37,21 @@ public partial class PlaceItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.Item.Descendants.DescendantsRequestBuilder(PathParameters, RequestAdapter); } + /// Casts the previous resource to building. + public global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.GraphBuildingRequestBuilder GraphBuilding + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphBuilding.GraphBuildingRequestBuilder(PathParameters, RequestAdapter); + } + /// Casts the previous resource to desk. + public global::Microsoft.Graph.Beta.Places.Item.GraphDesk.GraphDeskRequestBuilder GraphDesk + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphDesk.GraphDeskRequestBuilder(PathParameters, RequestAdapter); + } + /// Casts the previous resource to floor. + public global::Microsoft.Graph.Beta.Places.Item.GraphFloor.GraphFloorRequestBuilder GraphFloor + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphFloor.GraphFloorRequestBuilder(PathParameters, RequestAdapter); + } /// Casts the previous resource to room. public global::Microsoft.Graph.Beta.Places.Item.GraphRoom.GraphRoomRequestBuilder GraphRoom { @@ -42,6 +62,16 @@ public partial class PlaceItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.Item.GraphRoomList.GraphRoomListRequestBuilder(PathParameters, RequestAdapter); } + /// Casts the previous resource to section. + public global::Microsoft.Graph.Beta.Places.Item.GraphSection.GraphSectionRequestBuilder GraphSection + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphSection.GraphSectionRequestBuilder(PathParameters, RequestAdapter); + } + /// Casts the previous resource to workspace. + public global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.GraphWorkspaceRequestBuilder GraphWorkspace + { + get => new global::Microsoft.Graph.Beta.Places.Item.GraphWorkspace.GraphWorkspaceRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/Places/PlacesRequestBuilder.cs b/src/Microsoft.Graph/Generated/Places/PlacesRequestBuilder.cs index a3f65cdff3c..1b5f6240f62 100644 --- a/src/Microsoft.Graph/Generated/Places/PlacesRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Places/PlacesRequestBuilder.cs @@ -3,8 +3,13 @@ using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Places.Count; +using Microsoft.Graph.Beta.Places.GraphBuilding; +using Microsoft.Graph.Beta.Places.GraphDesk; +using Microsoft.Graph.Beta.Places.GraphFloor; using Microsoft.Graph.Beta.Places.GraphRoom; using Microsoft.Graph.Beta.Places.GraphRoomList; +using Microsoft.Graph.Beta.Places.GraphSection; +using Microsoft.Graph.Beta.Places.GraphWorkspace; using Microsoft.Graph.Beta.Places.Item; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; @@ -27,6 +32,21 @@ public partial class PlacesRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.Count.CountRequestBuilder(PathParameters, RequestAdapter); } + /// Casts the previous resource to building. + public global::Microsoft.Graph.Beta.Places.GraphBuilding.GraphBuildingRequestBuilder GraphBuilding + { + get => new global::Microsoft.Graph.Beta.Places.GraphBuilding.GraphBuildingRequestBuilder(PathParameters, RequestAdapter); + } + /// Casts the previous resource to desk. + public global::Microsoft.Graph.Beta.Places.GraphDesk.GraphDeskRequestBuilder GraphDesk + { + get => new global::Microsoft.Graph.Beta.Places.GraphDesk.GraphDeskRequestBuilder(PathParameters, RequestAdapter); + } + /// Casts the previous resource to floor. + public global::Microsoft.Graph.Beta.Places.GraphFloor.GraphFloorRequestBuilder GraphFloor + { + get => new global::Microsoft.Graph.Beta.Places.GraphFloor.GraphFloorRequestBuilder(PathParameters, RequestAdapter); + } /// Casts the previous resource to room. public global::Microsoft.Graph.Beta.Places.GraphRoom.GraphRoomRequestBuilder GraphRoom { @@ -37,6 +57,16 @@ public partial class PlacesRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Places.GraphRoomList.GraphRoomListRequestBuilder(PathParameters, RequestAdapter); } + /// Casts the previous resource to section. + public global::Microsoft.Graph.Beta.Places.GraphSection.GraphSectionRequestBuilder GraphSection + { + get => new global::Microsoft.Graph.Beta.Places.GraphSection.GraphSectionRequestBuilder(PathParameters, RequestAdapter); + } + /// Casts the previous resource to workspace. + public global::Microsoft.Graph.Beta.Places.GraphWorkspace.GraphWorkspaceRequestBuilder GraphWorkspace + { + get => new global::Microsoft.Graph.Beta.Places.GraphWorkspace.GraphWorkspaceRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the collection of place entities. /// The unique identifier of place /// A diff --git a/src/Microsoft.Graph/Generated/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs new file mode 100644 index 00000000000..e0035e94b93 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights +{ + /// + /// Provides operations to call the getUsageRights method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl) + { + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlanUsageRight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs index e6afc9efd85..532340e86ad 100644 --- a/src/Microsoft.Graph/Generated/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs @@ -5,6 +5,7 @@ using Microsoft.Graph.Beta.Planner.Plans.Item.Archive; using Microsoft.Graph.Beta.Planner.Plans.Item.Buckets; using Microsoft.Graph.Beta.Planner.Plans.Item.Details; +using Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights; using Microsoft.Graph.Beta.Planner.Plans.Item.MoveToContainer; using Microsoft.Graph.Beta.Planner.Plans.Item.Tasks; using Microsoft.Graph.Beta.Planner.Plans.Item.Unarchive; @@ -39,6 +40,11 @@ public partial class PlannerPlanItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Planner.Plans.Item.Details.DetailsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the getUsageRights method. + public global::Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder GetUsageRights + { + get => new global::Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the moveToContainer method. public global::Microsoft.Graph.Beta.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder MoveToContainer { diff --git a/src/Microsoft.Graph/Generated/Security/Identities/SensorCandidates/Item/SensorCandidateItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Security/Identities/SensorCandidates/Item/SensorCandidateItemRequestBuilder.cs index f65958a8a28..292143a9eea 100644 --- a/src/Microsoft.Graph/Generated/Security/Identities/SensorCandidates/Item/SensorCandidateItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Security/Identities/SensorCandidates/Item/SensorCandidateItemRequestBuilder.cs @@ -57,7 +57,7 @@ public async Task DeleteAsync(Action - /// Get sensorCandidates from security + /// Represents Microsoft Defender for Identity sensors that are ready to be activated. /// /// A /// Cancellation token to use when cancelling requests @@ -124,7 +124,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get sensorCandidates from security + /// Represents Microsoft Defender for Identity sensors that are ready to be activated. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -182,7 +182,7 @@ public partial class SensorCandidateItemRequestBuilderDeleteRequestConfiguration { } /// - /// Get sensorCandidates from security + /// Represents Microsoft Defender for Identity sensors that are ready to be activated. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class SensorCandidateItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/ServicePrincipals/Delta/DeltaGetResponse.cs b/src/Microsoft.Graph/Generated/ServicePrincipals/Delta/DeltaGetResponse.cs index ecf299989d2..71e4a1094a0 100644 --- a/src/Microsoft.Graph/Generated/ServicePrincipals/Delta/DeltaGetResponse.cs +++ b/src/Microsoft.Graph/Generated/ServicePrincipals/Delta/DeltaGetResponse.cs @@ -16,16 +16,16 @@ public partial class DeltaGetResponse : global::Microsoft.Graph.Beta.Models.Base /// The value property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public List? Value + public List? Value { - get { return BackingStore?.Get?>("value"); } + get { return BackingStore?.Get?>("value"); } set { BackingStore?.Set("value", value); } } #nullable restore #else - public List Value + public List Value { - get { return BackingStore?.Get>("value"); } + get { return BackingStore?.Get>("value"); } set { BackingStore?.Set("value", value); } } #endif @@ -47,7 +47,7 @@ public override IDictionary> GetFieldDeserializers() { return new Dictionary>(base.GetFieldDeserializers()) { - { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue)?.AsList(); } }, + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue)?.AsList(); } }, }; } /// @@ -58,7 +58,7 @@ public override void Serialize(ISerializationWriter writer) { if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); base.Serialize(writer); - writer.WriteCollectionOfObjectValues("value", Value); + writer.WriteCollectionOfObjectValues("value", Value); } } } diff --git a/src/Microsoft.Graph/Generated/ServicePrincipals/Delta/DeltaRequestBuilder.cs b/src/Microsoft.Graph/Generated/ServicePrincipals/Delta/DeltaRequestBuilder.cs index ce4df9c9eec..ce7e666571a 100644 --- a/src/Microsoft.Graph/Generated/ServicePrincipals/Delta/DeltaRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/ServicePrincipals/Delta/DeltaRequestBuilder.cs @@ -34,8 +34,8 @@ public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base { } /// - /// Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. - /// Find more info here + /// Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -58,8 +58,8 @@ public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.ServicePrincipals.Delta.DeltaGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. - /// Find more info here + /// Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -83,7 +83,7 @@ public DeltaRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.ServicePrincipals.Delta.DeltaResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + /// Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -111,7 +111,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. + /// Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DeltaRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/ServicePrincipals/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/ServicePrincipals/Item/Restore/RestoreRequestBuilder.cs index 4b88aadbddc..f1d4d2f0bf8 100644 --- a/src/Microsoft.Graph/Generated/ServicePrincipals/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/ServicePrincipals/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/ServicePrincipals/Item/ServicePrincipalItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/ServicePrincipals/Item/ServicePrincipalItemRequestBuilder.cs index 28128962d2d..545b4d2fa3a 100644 --- a/src/Microsoft.Graph/Generated/ServicePrincipals/Item/ServicePrincipalItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/ServicePrincipals/Item/ServicePrincipalItemRequestBuilder.cs @@ -222,7 +222,7 @@ public ServicePrincipalItemRequestBuilder(string rawUrl, IRequestAdapter request { } /// - /// Delete a servicePrincipal object. + /// Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. /// Find more info here /// /// Cancellation token to use when cancelling requests @@ -255,7 +255,7 @@ public async Task DeleteAsync(Action - /// Retrieve the properties and relationships of a servicePrincipal object. + /// Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. /// Find more info here /// /// A @@ -279,7 +279,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + /// Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. /// Find more info here /// /// A @@ -305,7 +305,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete a servicePrincipal object. + /// Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -324,7 +324,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Retrieve the properties and relationships of a servicePrincipal object. + /// Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -343,7 +343,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + /// Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. /// /// A /// The request body @@ -382,7 +382,7 @@ public partial class ServicePrincipalItemRequestBuilderDeleteRequestConfiguratio { } /// - /// Retrieve the properties and relationships of a servicePrincipal object. + /// Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ServicePrincipalItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/ServicePrincipals/ServicePrincipalsRequestBuilder.cs b/src/Microsoft.Graph/Generated/ServicePrincipals/ServicePrincipalsRequestBuilder.cs index fcb4d997c1b..cf5d8337bf1 100644 --- a/src/Microsoft.Graph/Generated/ServicePrincipals/ServicePrincipalsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/ServicePrincipals/ServicePrincipalsRequestBuilder.cs @@ -78,7 +78,7 @@ public ServicePrincipalsRequestBuilder(string rawUrl, IRequestAdapter requestAda { } /// - /// Retrieve a list of servicePrincipal objects. + /// Retrieve a list of servicePrincipal objects. This API also returns agentIdentityBlueprintPrincipal objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprintPrincipal. /// Find more info here /// /// A @@ -102,7 +102,7 @@ public ServicePrincipalsRequestBuilder(string rawUrl, IRequestAdapter requestAda return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ServicePrincipalCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new servicePrincipal object. + /// Create a new servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. /// Find more info here /// /// A @@ -128,7 +128,7 @@ public ServicePrincipalsRequestBuilder(string rawUrl, IRequestAdapter requestAda return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Retrieve a list of servicePrincipal objects. + /// Retrieve a list of servicePrincipal objects. This API also returns agentIdentityBlueprintPrincipal objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprintPrincipal. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -147,7 +147,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new servicePrincipal object. + /// Create a new servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. /// /// A /// The request body @@ -178,7 +178,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.ServicePrincipals.ServicePrincipalsRequestBuilder(rawUrl, RequestAdapter); } /// - /// Retrieve a list of servicePrincipal objects. + /// Retrieve a list of servicePrincipal objects. This API also returns agentIdentityBlueprintPrincipal objects, which are identified by the @odata.type property of #microsoft.graph.agentIdentityBlueprintPrincipal. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ServicePrincipalsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/ServicePrincipalsWithAppId/ServicePrincipalsWithAppIdRequestBuilder.cs b/src/Microsoft.Graph/Generated/ServicePrincipalsWithAppId/ServicePrincipalsWithAppIdRequestBuilder.cs index 03458a95f96..98fac24b980 100644 --- a/src/Microsoft.Graph/Generated/ServicePrincipalsWithAppId/ServicePrincipalsWithAppIdRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/ServicePrincipalsWithAppId/ServicePrincipalsWithAppIdRequestBuilder.cs @@ -37,7 +37,7 @@ public ServicePrincipalsWithAppIdRequestBuilder(string rawUrl, IRequestAdapter r { } /// - /// Delete a servicePrincipal object. + /// Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. /// Find more info here /// /// Cancellation token to use when cancelling requests @@ -60,7 +60,7 @@ public async Task DeleteAsync(Action - /// Retrieve the properties and relationships of a servicePrincipal object. + /// Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. /// Find more info here /// /// A @@ -84,7 +84,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + /// Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. /// Find more info here /// /// A @@ -110,7 +110,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.ServicePrincipal.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete a servicePrincipal object. + /// Delete a servicePrincipal object. This API can also delete an agentIdentityBlueprintPrincipal object by its ID. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -129,7 +129,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Retrieve the properties and relationships of a servicePrincipal object. + /// Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -148,7 +148,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. + /// Create a new servicePrincipal object if it doesn't exist, or update the properties of an existing servicePrincipal object. This API can also create an agentIdentityBlueprintPrincipal object from an agentIdentityBlueprint if it doesn't exist, or update properties of an existing agentIdentityBlueprintPrincipal, when the @odata.type property is set to #microsoft.graph.agentIdentityBlueprintPrincipal. /// /// A /// The request body @@ -187,7 +187,7 @@ public partial class ServicePrincipalsWithAppIdRequestBuilderDeleteRequestConfig { } /// - /// Retrieve the properties and relationships of a servicePrincipal object. + /// Retrieve the properties and relationships of a servicePrincipal object. This API can be used to get agentIdentityBlueprintPrincipal objects as well by their ID. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ServicePrincipalsWithAppIdRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilder.cs new file mode 100644 index 00000000000..a6fcfed35ad --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllDrivesBackup/AllDrivesBackupRequestBuilder.cs @@ -0,0 +1,241 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable; +using Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup +{ + /// + /// Provides operations to manage the allDrivesBackup property of the microsoft.graph.backupRestoreRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AllDrivesBackupRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the disable method. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisableRequestBuilder Disable + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisableRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the enable method. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable.EnableRequestBuilder Enable + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable.EnableRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AllDrivesBackupRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allDrivesBackup{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AllDrivesBackupRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allDrivesBackup{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property allDrivesBackup for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get allDrivesBackup from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AllDrivesBackup.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property allDrivesBackup in solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AllDrivesBackup body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AllDrivesBackup body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AllDrivesBackup.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property allDrivesBackup for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get allDrivesBackup from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property allDrivesBackup in solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AllDrivesBackup body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AllDrivesBackup body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.AllDrivesBackupRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.AllDrivesBackupRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AllDrivesBackupRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get allDrivesBackup from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AllDrivesBackupRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AllDrivesBackupRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AllDrivesBackupRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisablePostRequestBody.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisablePostRequestBody.cs new file mode 100644 index 00000000000..4bf8d7bbc5c --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisablePostRequestBody.cs @@ -0,0 +1,72 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class DisablePostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// The actionOnExistingPolicy property + public global::Microsoft.Graph.Beta.Models.FullServiceBackupDisableMode? ActionOnExistingPolicy + { + get { return BackingStore?.Get("actionOnExistingPolicy"); } + set { BackingStore?.Set("actionOnExistingPolicy", value); } + } + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// + /// Instantiates a new and sets the default values. + /// + public DisablePostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisablePostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisablePostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "actionOnExistingPolicy", n => { ActionOnExistingPolicy = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("actionOnExistingPolicy", ActionOnExistingPolicy); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisableRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisableRequestBuilder.cs new file mode 100644 index 00000000000..99e015f8fae --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllDrivesBackup/Disable/DisableRequestBuilder.cs @@ -0,0 +1,103 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable +{ + /// + /// Provides operations to call the disable method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DisableRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DisableRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allDrivesBackup/disable", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DisableRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allDrivesBackup/disable", rawUrl) + { + } + /// + /// Invoke action disable + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisablePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisablePostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AllDrivesBackup.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action disable + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisablePostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisablePostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisableRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisableRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DisableRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllDrivesBackup/Enable/EnableRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllDrivesBackup/Enable/EnableRequestBuilder.cs new file mode 100644 index 00000000000..8d7a1b181d3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllDrivesBackup/Enable/EnableRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable +{ + /// + /// Provides operations to call the enable method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnableRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public EnableRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allDrivesBackup/enable", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public EnableRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allDrivesBackup/enable", rawUrl) + { + } + /// + /// Invoke action enable + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AllDrivesBackup.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action enable + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable.EnableRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable.EnableRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnableRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilder.cs new file mode 100644 index 00000000000..db21b1ab1dd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllMailboxesBackup/AllMailboxesBackupRequestBuilder.cs @@ -0,0 +1,241 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable; +using Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup +{ + /// + /// Provides operations to manage the allMailboxesBackup property of the microsoft.graph.backupRestoreRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AllMailboxesBackupRequestBuilder : BaseRequestBuilder + { + /// Provides operations to call the disable method. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisableRequestBuilder Disable + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisableRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the enable method. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable.EnableRequestBuilder Enable + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable.EnableRequestBuilder(PathParameters, RequestAdapter); + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public AllMailboxesBackupRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allMailboxesBackup{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public AllMailboxesBackupRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allMailboxesBackup{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property allMailboxesBackup for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get allMailboxesBackup from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AllMailboxesBackup.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property allMailboxesBackup in solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AllMailboxesBackup body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AllMailboxesBackup body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AllMailboxesBackup.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property allMailboxesBackup for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get allMailboxesBackup from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property allMailboxesBackup in solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AllMailboxesBackup body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AllMailboxesBackup body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.AllMailboxesBackupRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.AllMailboxesBackupRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AllMailboxesBackupRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get allMailboxesBackup from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AllMailboxesBackupRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AllMailboxesBackupRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AllMailboxesBackupRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisablePostRequestBody.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisablePostRequestBody.cs new file mode 100644 index 00000000000..8aa776a7ae4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisablePostRequestBody.cs @@ -0,0 +1,72 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class DisablePostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// The actionOnExistingPolicy property + public global::Microsoft.Graph.Beta.Models.FullServiceBackupDisableMode? ActionOnExistingPolicy + { + get { return BackingStore?.Get("actionOnExistingPolicy"); } + set { BackingStore?.Set("actionOnExistingPolicy", value); } + } + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// + /// Instantiates a new and sets the default values. + /// + public DisablePostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisablePostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisablePostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "actionOnExistingPolicy", n => { ActionOnExistingPolicy = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("actionOnExistingPolicy", ActionOnExistingPolicy); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisableRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisableRequestBuilder.cs new file mode 100644 index 00000000000..1f48ef22662 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllMailboxesBackup/Disable/DisableRequestBuilder.cs @@ -0,0 +1,103 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable +{ + /// + /// Provides operations to call the disable method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DisableRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DisableRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allMailboxesBackup/disable", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DisableRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allMailboxesBackup/disable", rawUrl) + { + } + /// + /// Invoke action disable + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisablePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisablePostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AllMailboxesBackup.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action disable + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisablePostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisablePostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisableRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisableRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DisableRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllMailboxesBackup/Enable/EnableRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllMailboxesBackup/Enable/EnableRequestBuilder.cs new file mode 100644 index 00000000000..6566964e4b7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllMailboxesBackup/Enable/EnableRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable +{ + /// + /// Provides operations to call the enable method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnableRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public EnableRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allMailboxesBackup/enable", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public EnableRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allMailboxesBackup/enable", rawUrl) + { + } + /// + /// Invoke action enable + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AllMailboxesBackup.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action enable + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable.EnableRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable.EnableRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnableRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilder.cs similarity index 52% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilder.cs index bbe3948d553..824286ba4e0 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackages/Item/AccessPackageResourceRoleScopes/Item/AccessPackageResourceRole/AccessPackageResource/AccessPackageResourceScopes/Item/AccessPackageResource/UploadSessions/Item/Files/Item/Value/ContentRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllSitesBackup/AllSitesBackupRequestBuilder.cs @@ -1,6 +1,9 @@ // #pragma warning disable CS0618 using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable; +using Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -9,37 +12,46 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup { /// - /// Provides operations to manage the media for the identityGovernance entity. + /// Provides operations to manage the allSitesBackup property of the microsoft.graph.backupRestoreRoot entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilder : BaseRequestBuilder + public partial class AllSitesBackupRequestBuilder : BaseRequestBuilder { + /// Provides operations to call the disable method. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisableRequestBuilder Disable + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisableRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the enable method. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable.EnableRequestBuilder Enable + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable.EnableRequestBuilder(PathParameters, RequestAdapter); + } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public ContentRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", pathParameters) + public AllSitesBackupRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allSitesBackup{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public ContentRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackages/{accessPackage%2Did}/accessPackageResourceRoleScopes/{accessPackageResourceRoleScope%2Did}/accessPackageResourceRole/accessPackageResource/accessPackageResourceScopes/{accessPackageResourceScope%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}/$value", rawUrl) + public AllSitesBackupRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allSitesBackup{?%24expand,%24select}", rawUrl) { } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property allSitesBackup for solutions /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -57,20 +69,19 @@ public async Task DeleteAsync(Action - /// Get media content for the navigation property files from identityGovernance + /// Get allSitesBackup from solutions /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -78,40 +89,38 @@ public async Task GetAsync(Action(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AllSitesBackup.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property allSitesBackup in solutions /// - /// A - /// Binary request body + /// A + /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PutAsync(Stream body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AllSitesBackup body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PutAsync(Stream body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.AllSitesBackup body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = ToPutRequestInformation(body, requestConfiguration); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); var errorMapping = new Dictionary> { { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AllSitesBackup.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete media content for the navigation property files in identityGovernance + /// Delete navigation property allSitesBackup for solutions /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -127,72 +136,96 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get media content for the navigation property files from identityGovernance + /// Get allSitesBackup from solutions /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); - requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json"); + requestInfo.Headers.TryAdd("Accept", "application/json"); return requestInfo; } /// - /// Update media content for the navigation property files in identityGovernance + /// Update the navigation property allSitesBackup in solutions /// /// A - /// Binary request body + /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPutRequestInformation(Stream body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AllSitesBackup body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPutRequestInformation(Stream body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.AllSitesBackup body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); - var requestInfo = new RequestInformation(Method.PUT, UrlTemplate, PathParameters); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); - requestInfo.SetStreamContent(body, "application/octet-stream"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.AllSitesBackupRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.AllSitesBackupRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class AllSitesBackupRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get allSitesBackup from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class AllSitesBackupRequestBuilderGetQueryParameters { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class AllSitesBackupRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -200,7 +233,7 @@ public partial class ContentRequestBuilderGetRequestConfiguration : RequestConfi /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class ContentRequestBuilderPutRequestConfiguration : RequestConfiguration + public partial class AllSitesBackupRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisablePostRequestBody.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisablePostRequestBody.cs new file mode 100644 index 00000000000..2a70a55895f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisablePostRequestBody.cs @@ -0,0 +1,72 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class DisablePostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// The actionOnExistingPolicy property + public global::Microsoft.Graph.Beta.Models.FullServiceBackupDisableMode? ActionOnExistingPolicy + { + get { return BackingStore?.Get("actionOnExistingPolicy"); } + set { BackingStore?.Set("actionOnExistingPolicy", value); } + } + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// + /// Instantiates a new and sets the default values. + /// + public DisablePostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisablePostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisablePostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "actionOnExistingPolicy", n => { ActionOnExistingPolicy = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteEnumValue("actionOnExistingPolicy", ActionOnExistingPolicy); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisableRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisableRequestBuilder.cs new file mode 100644 index 00000000000..8eda0df9623 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllSitesBackup/Disable/DisableRequestBuilder.cs @@ -0,0 +1,103 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable +{ + /// + /// Provides operations to call the disable method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DisableRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public DisableRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allSitesBackup/disable", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public DisableRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allSitesBackup/disable", rawUrl) + { + } + /// + /// Invoke action disable + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisablePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisablePostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AllSitesBackup.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action disable + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisablePostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisablePostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisableRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisableRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class DisableRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllSitesBackup/Enable/EnableRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllSitesBackup/Enable/EnableRequestBuilder.cs new file mode 100644 index 00000000000..d98ebd38f7e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/AllSitesBackup/Enable/EnableRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable +{ + /// + /// Provides operations to call the enable method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnableRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public EnableRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allSitesBackup/enable", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public EnableRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/allSitesBackup/enable", rawUrl) + { + } + /// + /// Invoke action enable + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AllSitesBackup.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action enable + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable.EnableRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable.EnableRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class EnableRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BackupRestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BackupRestoreRequestBuilder.cs index 209bcafb3de..c391f5dcbbe 100644 --- a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BackupRestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BackupRestoreRequestBuilder.cs @@ -2,6 +2,10 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup; +using Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup; +using Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup; +using Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions; using Microsoft.Graph.Beta.Solutions.BackupRestore.DriveInclusionRules; using Microsoft.Graph.Beta.Solutions.BackupRestore.DriveProtectionUnits; using Microsoft.Graph.Beta.Solutions.BackupRestore.DriveProtectionUnitsBulkAdditionJobs; @@ -12,6 +16,7 @@ using Microsoft.Graph.Beta.Solutions.BackupRestore.MailboxInclusionRules; using Microsoft.Graph.Beta.Solutions.BackupRestore.MailboxProtectionUnits; using Microsoft.Graph.Beta.Solutions.BackupRestore.MailboxProtectionUnitsBulkAdditionJobs; +using Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions; using Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessProtectionPolicies; using Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions; using Microsoft.Graph.Beta.Solutions.BackupRestore.ProtectionPolicies; @@ -19,6 +24,7 @@ using Microsoft.Graph.Beta.Solutions.BackupRestore.RestorePoints; using Microsoft.Graph.Beta.Solutions.BackupRestore.RestoreSessions; using Microsoft.Graph.Beta.Solutions.BackupRestore.ServiceApps; +using Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions; using Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointProtectionPolicies; using Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions; using Microsoft.Graph.Beta.Solutions.BackupRestore.SiteInclusionRules; @@ -40,6 +46,26 @@ namespace Microsoft.Graph.Beta.Solutions.BackupRestore [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class BackupRestoreRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the allDrivesBackup property of the microsoft.graph.backupRestoreRoot entity. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.AllDrivesBackupRequestBuilder AllDrivesBackup + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.AllDrivesBackupRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the allMailboxesBackup property of the microsoft.graph.backupRestoreRoot entity. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.AllMailboxesBackupRequestBuilder AllMailboxesBackup + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.AllMailboxesBackupRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the allSitesBackup property of the microsoft.graph.backupRestoreRoot entity. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.AllSitesBackupRequestBuilder AllSitesBackup + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.AllSitesBackupRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the browseSessions property of the microsoft.graph.backupRestoreRoot entity. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.BrowseSessionsRequestBuilder BrowseSessions + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.BrowseSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the driveInclusionRules property of the microsoft.graph.backupRestoreRoot entity. public global::Microsoft.Graph.Beta.Solutions.BackupRestore.DriveInclusionRules.DriveInclusionRulesRequestBuilder DriveInclusionRules { @@ -90,6 +116,11 @@ public partial class BackupRestoreRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.MailboxProtectionUnitsBulkAdditionJobs.MailboxProtectionUnitsBulkAdditionJobsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the oneDriveForBusinessBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder OneDriveForBusinessBrowseSessions + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the oneDriveForBusinessProtectionPolicies property of the microsoft.graph.backupRestoreRoot entity. public global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessProtectionPolicies.OneDriveForBusinessProtectionPoliciesRequestBuilder OneDriveForBusinessProtectionPolicies { @@ -125,6 +156,11 @@ public partial class BackupRestoreRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.ServiceApps.ServiceAppsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the sharePointBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder SharePointBrowseSessions + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the sharePointProtectionPolicies property of the microsoft.graph.backupRestoreRoot entity. public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointProtectionPolicies.SharePointProtectionPoliciesRequestBuilder SharePointProtectionPolicies { diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilder.cs new file mode 100644 index 00000000000..87f57917c1e --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/BrowseSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count; +using Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions +{ + /// + /// Provides operations to manage the browseSessions property of the microsoft.graph.backupRestoreRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BrowseSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the browseSessions property of the microsoft.graph.backupRestoreRoot entity. + /// The unique identifier of browseSessionBase + /// A + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("browseSessionBase%2Did", position); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public BrowseSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public BrowseSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get browseSessions from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.BrowseSessionBaseCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to browseSessions for solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.BrowseSessionBase body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.BrowseSessionBase body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.BrowseSessionBase.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get browseSessions from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to browseSessions for solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.BrowseSessionBase body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.BrowseSessionBase body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.BrowseSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.BrowseSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get browseSessions from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BrowseSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BrowseSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BrowseSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..61f2b39158d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowsePostRequestBody.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowsePostRequestBody.cs new file mode 100644 index 00000000000..8060b500f40 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowsePostRequestBody.cs @@ -0,0 +1,116 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BrowsePostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The browseLocationItemKey property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? BrowseLocationItemKey + { + get { return BackingStore?.Get("browseLocationItemKey"); } + set { BackingStore?.Set("browseLocationItemKey", value); } + } +#nullable restore +#else + public string BrowseLocationItemKey + { + get { return BackingStore?.Get("browseLocationItemKey"); } + set { BackingStore?.Set("browseLocationItemKey", value); } + } +#endif + /// The browseResourceType property + public global::Microsoft.Graph.Beta.Models.BrowsableResourceType? BrowseResourceType + { + get { return BackingStore?.Get("browseResourceType"); } + set { BackingStore?.Set("browseResourceType", value); } + } + /// The filter property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Filter + { + get { return BackingStore?.Get("filter"); } + set { BackingStore?.Set("filter", value); } + } +#nullable restore +#else + public string Filter + { + get { return BackingStore?.Get("filter"); } + set { BackingStore?.Set("filter", value); } + } +#endif + /// The orderBy property + public global::Microsoft.Graph.Beta.Models.BrowseQueryOrder? OrderBy + { + get { return BackingStore?.Get("orderBy"); } + set { BackingStore?.Set("orderBy", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public BrowsePostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "browseLocationItemKey", n => { BrowseLocationItemKey = n.GetStringValue(); } }, + { "browseResourceType", n => { BrowseResourceType = n.GetEnumValue(); } }, + { "filter", n => { Filter = n.GetStringValue(); } }, + { "orderBy", n => { OrderBy = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("browseLocationItemKey", BrowseLocationItemKey); + writer.WriteEnumValue("browseResourceType", BrowseResourceType); + writer.WriteStringValue("filter", Filter); + writer.WriteEnumValue("orderBy", OrderBy); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowsePostResponse.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowsePostResponse.cs new file mode 100644 index 00000000000..e0959b1d510 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowsePostResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BrowsePostResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.BrowseQueryResponseItem.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowseRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowseRequestBuilder.cs new file mode 100644 index 00000000000..56bd1f83ce1 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowseRequestBuilder.cs @@ -0,0 +1,128 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse +{ + /// + /// Provides operations to call the browse method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BrowseRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public BrowseRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}/browse", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public BrowseRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}/browse", rawUrl) + { + } + /// + /// Invoke action browse + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsBrowsePostResponseAsync(global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsBrowsePostResponseAsync(global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action browse + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use PostAsBrowsePostResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowseResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action browse + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowseRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowseRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BrowseRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowseResponse.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowseResponse.cs new file mode 100644 index 00000000000..9f63118c4aa --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/Browse/BrowseResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse +{ + [Obsolete("This class is obsolete. Use BrowsePostResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BrowseResponse : global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowseResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowseResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilder.cs similarity index 52% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilder.cs index c75154d28de..1b3527a4a2a 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Item/CustomDataProvidedResourceFileNameItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseSessionBaseItemRequestBuilder.cs @@ -1,8 +1,9 @@ // #pragma warning disable CS0618 -using Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value; using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse; +using Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -11,43 +12,51 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item { /// - /// Provides operations to manage the files property of the microsoft.graph.customDataProvidedResourceUploadSession entity. + /// Provides operations to manage the browseSessions property of the microsoft.graph.backupRestoreRoot entity. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilder : BaseRequestBuilder + public partial class BrowseSessionBaseItemRequestBuilder : BaseRequestBuilder { - /// Provides operations to manage the media for the identityGovernance entity. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder Content + /// Provides operations to call the browse method. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowseRequestBuilder Browse { - get => new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder(PathParameters, RequestAdapter); + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowseRequestBuilder(PathParameters, RequestAdapter); } /// - /// Instantiates a new and sets the default values. + /// Provides operations to call the browse method. + /// + /// A + /// Usage: nextFetchToken='{nextFetchToken}' + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenRequestBuilder BrowseWithNextFetchToken(string nextFetchToken) + { + if(string.IsNullOrEmpty(nextFetchToken)) throw new ArgumentNullException(nameof(nextFetchToken)); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenRequestBuilder(PathParameters, RequestAdapter, nextFetchToken); + } + /// + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", pathParameters) + public BrowseSessionBaseItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}{?%24expand,%24select}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CustomDataProvidedResourceFileNameItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/{customDataProvidedResourceFile%2Dname}{?%24expand,%24select}", rawUrl) + public BrowseSessionBaseItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}{?%24expand,%24select}", rawUrl) { } /// - /// Delete navigation property files for identityGovernance + /// Delete navigation property browseSessions for solutions /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) @@ -65,20 +74,19 @@ public async Task DeleteAsync(Action - /// Get files from identityGovernance + /// Get browseSessions from solutions /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -86,24 +94,23 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.BrowseSessionBase.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the navigation property files in identityGovernance + /// Update the navigation property browseSessions in solutions /// - /// A + /// A /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.BrowseSessionBase body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.BrowseSessionBase body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -112,14 +119,13 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.BrowseSessionBase.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete navigation property files for identityGovernance + /// Delete navigation property browseSessions for solutions /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) @@ -135,18 +141,17 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Get files from identityGovernance + /// Get browseSessions from solutions /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -155,19 +160,18 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the navigation property files in identityGovernance + /// Update the navigation property browseSessions in solutions /// /// A /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action>? requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.BrowseSessionBase body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile body, Action> requestConfiguration = default) + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.BrowseSessionBase body, Action> requestConfiguration = default) { #endif if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); @@ -180,26 +184,25 @@ public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder(rawUrl, RequestAdapter); } /// /// Configuration for the request such as headers, query parameters, and middleware options. /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + public partial class BrowseSessionBaseItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration { } /// - /// Get files from identityGovernance + /// Get browseSessions from solutions /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters + public partial class BrowseSessionBaseItemRequestBuilderGetQueryParameters { /// Expand related entities #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -227,7 +230,7 @@ public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetQuer /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class BrowseSessionBaseItemRequestBuilderGetRequestConfiguration : RequestConfiguration { } /// @@ -235,7 +238,7 @@ public partial class CustomDataProvidedResourceFileNameItemRequestBuilderGetRequ /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + public partial class BrowseSessionBaseItemRequestBuilderPatchRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenGetResponse.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenGetResponse.cs new file mode 100644 index 00000000000..f7695c5c215 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenGetResponse.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BrowseWithNextFetchTokenGetResponse : global::Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse, IParsable + #pragma warning restore CS1591 + { + /// The value property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Value + { + get { return BackingStore?.Get?>("value"); } + set { BackingStore?.Set("value", value); } + } +#nullable restore +#else + public List Value + { + get { return BackingStore?.Get>("value"); } + set { BackingStore?.Set("value", value); } + } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenGetResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenGetResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + { "value", n => { Value = n.GetCollectionOfObjectValues(global::Microsoft.Graph.Beta.Models.BrowseQueryResponseItem.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteCollectionOfObjectValues("value", Value); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenRequestBuilder.cs new file mode 100644 index 00000000000..baf7b3cf120 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenRequestBuilder.cs @@ -0,0 +1,159 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken +{ + /// + /// Provides operations to call the browse method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BrowseWithNextFetchTokenRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Usage: nextFetchToken='{nextFetchToken}' + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public BrowseWithNextFetchTokenRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter, string nextFetchToken = "") : base(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}/browse(nextFetchToken='{nextFetchToken}'){?%24count,%24filter,%24search,%24skip,%24top}", pathParameters) + { + if (!string.IsNullOrWhiteSpace(nextFetchToken)) PathParameters.Add("nextFetchToken", nextFetchToken); + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public BrowseWithNextFetchTokenRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/browseSessions/{browseSessionBase%2Did}/browse(nextFetchToken='{nextFetchToken}'){?%24count,%24filter,%24search,%24skip,%24top}", rawUrl) + { + } + /// + /// Invoke function browse + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsBrowseWithNextFetchTokenGetResponseAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsBrowseWithNextFetchTokenGetResponseAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenGetResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function browse + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code + [Obsolete("This method is obsolete. Use GetAsBrowseWithNextFetchTokenGetResponseAsync instead.")] +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function browse + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Invoke function browse + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BrowseWithNextFetchTokenRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BrowseWithNextFetchTokenRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenResponse.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenResponse.cs new file mode 100644 index 00000000000..3e743432ba7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/BrowseSessions/Item/BrowseWithNextFetchToken/BrowseWithNextFetchTokenResponse.cs @@ -0,0 +1,28 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken +{ + [Obsolete("This class is obsolete. Use BrowseWithNextFetchTokenGetResponse instead.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class BrowseWithNextFetchTokenResponse : global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenGetResponse, IParsable + #pragma warning restore CS1591 + { + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenResponse(); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Count/CountRequestBuilder.cs similarity index 66% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Count/CountRequestBuilder.cs index 436edd5330d..66efba22a1f 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResources/Item/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResources/{accessPackageResource%2Did}/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..d355990a1ed --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/Item/OneDriveForBusinessBrowseSessionItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item +{ + /// + /// Provides operations to manage the oneDriveForBusinessBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OneDriveForBusinessBrowseSessionItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public OneDriveForBusinessBrowseSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions/{oneDriveForBusinessBrowseSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public OneDriveForBusinessBrowseSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions/{oneDriveForBusinessBrowseSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property oneDriveForBusinessBrowseSessions for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get oneDriveForBusinessBrowseSessions from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property oneDriveForBusinessBrowseSessions in solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property oneDriveForBusinessBrowseSessions for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get oneDriveForBusinessBrowseSessions from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property oneDriveForBusinessBrowseSessions in solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OneDriveForBusinessBrowseSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get oneDriveForBusinessBrowseSessions from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OneDriveForBusinessBrowseSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilder.cs new file mode 100644 index 00000000000..b432489de04 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessBrowseSessions/OneDriveForBusinessBrowseSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count; +using Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions +{ + /// + /// Provides operations to manage the oneDriveForBusinessBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OneDriveForBusinessBrowseSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the oneDriveForBusinessBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + /// The unique identifier of oneDriveForBusinessBrowseSession + /// A + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("oneDriveForBusinessBrowseSession%2Did", position); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public OneDriveForBusinessBrowseSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public OneDriveForBusinessBrowseSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessBrowseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get oneDriveForBusinessBrowseSessions from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to oneDriveForBusinessBrowseSessions for solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get oneDriveForBusinessBrowseSessions from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to oneDriveForBusinessBrowseSessions for solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get oneDriveForBusinessBrowseSessions from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OneDriveForBusinessBrowseSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Count/CountRequestBuilder.cs new file mode 100644 index 00000000000..155982ceaf7 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Count/CountRequestBuilder.cs @@ -0,0 +1,124 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count +{ + /// + /// Provides operations to count the resources in the collection. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts/$count{?%24filter,%24search}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts/$count{?%24filter,%24search}", rawUrl) + { + } + /// + /// Get the number of the resource + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendPrimitiveAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get the number of the resource + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get the number of the resource + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetQueryParameters + { + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilder.cs new file mode 100644 index 00000000000..9b0b9e52c91 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/GranularDriveRestoreArtifactsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count; +using Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts +{ + /// + /// Provides operations to manage the granularDriveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularDriveRestoreArtifactsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the granularDriveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + /// The unique identifier of granularDriveRestoreArtifact + /// A + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("granularDriveRestoreArtifact%2Did", position); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GranularDriveRestoreArtifactsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GranularDriveRestoreArtifactsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get granularDriveRestoreArtifacts from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifactCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to granularDriveRestoreArtifacts for solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get granularDriveRestoreArtifacts from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to granularDriveRestoreArtifacts for solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get granularDriveRestoreArtifacts from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularDriveRestoreArtifactsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularDriveRestoreArtifactsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilder.cs new file mode 100644 index 00000000000..f67945cb461 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/GranularDriveRestoreArtifacts/Item/GranularDriveRestoreArtifactItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item +{ + /// + /// Provides operations to manage the granularDriveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularDriveRestoreArtifactItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GranularDriveRestoreArtifactItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts/{granularDriveRestoreArtifact%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GranularDriveRestoreArtifactItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/granularDriveRestoreArtifacts/{granularDriveRestoreArtifact%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property granularDriveRestoreArtifacts for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get granularDriveRestoreArtifacts from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property granularDriveRestoreArtifacts in solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property granularDriveRestoreArtifacts for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get granularDriveRestoreArtifacts from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property granularDriveRestoreArtifacts in solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularDriveRestoreArtifactItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get granularDriveRestoreArtifacts from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularDriveRestoreArtifactItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/OneDriveForBusinessRestoreSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/OneDriveForBusinessRestoreSessionItemRequestBuilder.cs index d6c8b62ac5c..9b5b8b3e3e2 100644 --- a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/OneDriveForBusinessRestoreSessionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/OneDriveForBusinessRestoreSessions/Item/OneDriveForBusinessRestoreSessionItemRequestBuilder.cs @@ -4,6 +4,7 @@ using Microsoft.Graph.Beta.Models; using Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.DriveRestoreArtifacts; using Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.DriveRestoreArtifactsBulkAdditionRequests; +using Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -30,6 +31,11 @@ public partial class OneDriveForBusinessRestoreSessionItemRequestBuilder : BaseR { get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.DriveRestoreArtifactsBulkAdditionRequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to manage the granularDriveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder GranularDriveRestoreArtifacts + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder(PathParameters, RequestAdapter); + } /// /// Instantiates a new and sets the default values. /// diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Count/CountRequestBuilder.cs similarity index 61% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Count/CountRequestBuilder.cs index 2f32775ccd7..bbc35b1fcf6 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageAssignments/Item/AccessPackageAssignmentResourceRoles/Item/AccessPackageResourceScope/AccessPackageResource/UploadSessions/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointBrowseSessions/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageAssignments/{accessPackageAssignment%2Did}/accessPackageAssignmentResourceRoles/{accessPackageAssignmentResourceRole%2Did}/accessPackageResourceScope/accessPackageResource/uploadSessions/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointBrowseSessions/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilder.cs new file mode 100644 index 00000000000..6ed36b80cc2 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointBrowseSessions/Item/SharePointBrowseSessionItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item +{ + /// + /// Provides operations to manage the sharePointBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointBrowseSessionItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SharePointBrowseSessionItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointBrowseSessions/{sharePointBrowseSession%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SharePointBrowseSessionItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointBrowseSessions/{sharePointBrowseSession%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property sharePointBrowseSessions for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get sharePointBrowseSessions from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointBrowseSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property sharePointBrowseSessions in solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SharePointBrowseSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.SharePointBrowseSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointBrowseSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property sharePointBrowseSessions for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get sharePointBrowseSessions from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property sharePointBrowseSessions in solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointBrowseSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointBrowseSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointBrowseSessionItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get sharePointBrowseSessions from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointBrowseSessionItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointBrowseSessionItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilder.cs new file mode 100644 index 00000000000..98295191f61 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointBrowseSessions/SharePointBrowseSessionsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count; +using Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions +{ + /// + /// Provides operations to manage the sharePointBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointBrowseSessionsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the sharePointBrowseSessions property of the microsoft.graph.backupRestoreRoot entity. + /// The unique identifier of sharePointBrowseSession + /// A + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("sharePointBrowseSession%2Did", position); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SharePointBrowseSessionsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointBrowseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SharePointBrowseSessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointBrowseSessions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get sharePointBrowseSessions from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointBrowseSessionCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to sharePointBrowseSessions for solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SharePointBrowseSession body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.SharePointBrowseSession body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.SharePointBrowseSession.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get sharePointBrowseSessions from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to sharePointBrowseSessions for solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointBrowseSession body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.SharePointBrowseSession body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get sharePointBrowseSessions from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointBrowseSessionsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointBrowseSessionsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SharePointBrowseSessionsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Count/CountRequestBuilder.cs similarity index 61% rename from src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs rename to src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Count/CountRequestBuilder.cs index 39f9ab762d8..50d63eacf26 100644 --- a/src/Microsoft.Graph/Generated/IdentityGovernance/EntitlementManagement/AccessPackageCatalogs/Item/AccessPackageResourceRoles/Item/AccessPackageResource/UploadSessions/Item/Files/Count/CountRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Count/CountRequestBuilder.cs @@ -9,7 +9,7 @@ using System.Threading.Tasks; using System.Threading; using System; -namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count { /// /// Provides operations to count the resources in the collection. @@ -18,19 +18,19 @@ namespace Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPa public partial class CountRequestBuilder : BaseRequestBuilder { /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts/$count{?%24filter,%24search}", pathParameters) { } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/identityGovernance/entitlementManagement/accessPackageCatalogs/{accessPackageCatalog%2Did}/accessPackageResourceRoles/{accessPackageResourceRole%2Did}/accessPackageResource/uploadSessions/{customDataProvidedResourceUploadSession%2Did}/files/$count{?%24filter,%24search}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts/$count{?%24filter,%24search}", rawUrl) { } /// @@ -40,14 +40,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 4XX or 5XX status code - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); @@ -62,14 +61,13 @@ public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) { #endif var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); @@ -80,12 +78,11 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// - /// A + /// A /// The raw URL to use for the request builder. - [Obsolete("This API is for private preview. as of 2025-07/PrivatePreview:uploadSessions on 2025-07-31 and will be removed 2026-07-31")] - public global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder WithUrl(string rawUrl) + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder WithUrl(string rawUrl) { - return new global::Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder(rawUrl, RequestAdapter); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder(rawUrl, RequestAdapter); } /// /// Get the number of the resource @@ -119,7 +116,7 @@ public partial class CountRequestBuilderGetQueryParameters /// [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] - public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration + public partial class CountRequestBuilderGetRequestConfiguration : RequestConfiguration { } } diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilder.cs new file mode 100644 index 00000000000..d8d2d236acb --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/GranularSiteRestoreArtifactsRequestBuilder.cs @@ -0,0 +1,238 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count; +using Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts +{ + /// + /// Provides operations to manage the granularSiteRestoreArtifacts property of the microsoft.graph.sharePointRestoreSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularSiteRestoreArtifactsRequestBuilder : BaseRequestBuilder + { + /// Provides operations to count the resources in the collection. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder Count + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to manage the granularSiteRestoreArtifacts property of the microsoft.graph.sharePointRestoreSession entity. + /// The unique identifier of granularSiteRestoreArtifact + /// A + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("granularSiteRestoreArtifact%2Did", position); + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GranularSiteRestoreArtifactsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GranularSiteRestoreArtifactsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", rawUrl) + { + } + /// + /// Get granularSiteRestoreArtifacts from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifactCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Create new navigation property to granularSiteRestoreArtifacts for solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get granularSiteRestoreArtifacts from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Create new navigation property to granularSiteRestoreArtifacts for solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Get granularSiteRestoreArtifacts from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularSiteRestoreArtifactsRequestBuilderGetQueryParameters + { + /// Include count of items + [QueryParameter("%24count")] + public bool? Count { get; set; } + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Filter items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24filter")] + public string? Filter { get; set; } +#nullable restore +#else + [QueryParameter("%24filter")] + public string Filter { get; set; } +#endif + /// Order items by property values +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24orderby")] + public string[]? Orderby { get; set; } +#nullable restore +#else + [QueryParameter("%24orderby")] + public string[] Orderby { get; set; } +#endif + /// Search items by search phrases +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24search")] + public string? Search { get; set; } +#nullable restore +#else + [QueryParameter("%24search")] + public string Search { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + /// Skip the first n items + [QueryParameter("%24skip")] + public int? Skip { get; set; } + /// Show only the first n items + [QueryParameter("%24top")] + public int? Top { get; set; } + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularSiteRestoreArtifactsRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilder.cs new file mode 100644 index 00000000000..dae3898b80f --- /dev/null +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/GranularSiteRestoreArtifacts/Item/GranularSiteRestoreArtifactItemRequestBuilder.cs @@ -0,0 +1,229 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item +{ + /// + /// Provides operations to manage the granularSiteRestoreArtifacts property of the microsoft.graph.sharePointRestoreSession entity. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularSiteRestoreArtifactItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GranularSiteRestoreArtifactItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts/{granularSiteRestoreArtifact%2Did}{?%24expand,%24select}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GranularSiteRestoreArtifactItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/granularSiteRestoreArtifacts/{granularSiteRestoreArtifact%2Did}{?%24expand,%24select}", rawUrl) + { + } + /// + /// Delete navigation property granularSiteRestoreArtifacts for solutions + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Get granularSiteRestoreArtifacts from solutions + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Update the navigation property granularSiteRestoreArtifacts in solutions + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PatchAsync(global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPatchRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete navigation property granularSiteRestoreArtifacts for solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Get granularSiteRestoreArtifacts from solutions + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Update the navigation property granularSiteRestoreArtifacts in solutions + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPatchRequestInformation(global::Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.PATCH, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularSiteRestoreArtifactItemRequestBuilderDeleteRequestConfiguration : RequestConfiguration + { + } + /// + /// Get granularSiteRestoreArtifacts from solutions + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters + { + /// Expand related entities +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24expand")] + public string[]? Expand { get; set; } +#nullable restore +#else + [QueryParameter("%24expand")] + public string[] Expand { get; set; } +#endif + /// Select properties to be returned +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("%24select")] + public string[]? Select { get; set; } +#nullable restore +#else + [QueryParameter("%24select")] + public string[] Select { get; set; } +#endif + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GranularSiteRestoreArtifactItemRequestBuilderPatchRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/SharePointRestoreSessionItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/SharePointRestoreSessionItemRequestBuilder.cs index 0bcad9141fb..8f96f2c1214 100644 --- a/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/SharePointRestoreSessionItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Solutions/BackupRestore/SharePointRestoreSessions/Item/SharePointRestoreSessionItemRequestBuilder.cs @@ -2,6 +2,7 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts; using Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SiteRestoreArtifacts; using Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SiteRestoreArtifactsBulkAdditionRequests; using Microsoft.Kiota.Abstractions.Extensions; @@ -20,6 +21,11 @@ namespace Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class SharePointRestoreSessionItemRequestBuilder : BaseRequestBuilder { + /// Provides operations to manage the granularSiteRestoreArtifacts property of the microsoft.graph.sharePointRestoreSession entity. + public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder GranularSiteRestoreArtifacts + { + get => new global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to manage the siteRestoreArtifacts property of the microsoft.graph.sharePointRestoreSession entity. public global::Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SiteRestoreArtifacts.SiteRestoreArtifactsRequestBuilder SiteRestoreArtifacts { diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs new file mode 100644 index 00000000000..ce8f0c271a5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights +{ + /// + /// Provides operations to call the getUsageRights method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl) + { + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlanUsageRight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs index dff6542e383..55976284f62 100644 --- a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs @@ -5,6 +5,7 @@ using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Archive; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Buckets; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details; +using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.MoveToContainer; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Tasks; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Unarchive; @@ -39,6 +40,11 @@ public partial class PlannerPlanItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the getUsageRights method. + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder GetUsageRights + { + get => new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the moveToContainer method. public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder MoveToContainer { diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs new file mode 100644 index 00000000000..99cb52d7182 --- /dev/null +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights +{ + /// + /// Provides operations to call the getUsageRights method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl) + { + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlanUsageRight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs index cd397449994..a7c7b7a9b29 100644 --- a/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/TeamTemplateDefinition/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs @@ -5,6 +5,7 @@ using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Archive; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Buckets; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details; +using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.MoveToContainer; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Tasks; using Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Unarchive; @@ -39,6 +40,11 @@ public partial class PlannerPlanItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details.DetailsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the getUsageRights method. + public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder GetUsageRights + { + get => new global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the moveToContainer method. public global::Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder MoveToContainer { diff --git a/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs new file mode 100644 index 00000000000..0bc91aba7a4 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights +{ + /// + /// Provides operations to call the getUsageRights method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl) + { + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlanUsageRight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs index 82085b39e27..8b47999bce5 100644 --- a/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs @@ -5,6 +5,7 @@ using Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.Archive; using Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.Buckets; using Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.Details; +using Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights; using Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.MoveToContainer; using Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.Tasks; using Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.Unarchive; @@ -39,6 +40,11 @@ public partial class PlannerPlanItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the getUsageRights method. + public global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder GetUsageRights + { + get => new global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the moveToContainer method. public global::Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder MoveToContainer { diff --git a/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs new file mode 100644 index 00000000000..34c2f910b00 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights +{ + /// + /// Provides operations to call the getUsageRights method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teams/{team%2Did}/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl) + { + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlanUsageRight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs index 6a8a407954a..656a2388032 100644 --- a/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teams/Item/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs @@ -5,6 +5,7 @@ using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.Archive; using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.Buckets; using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.Details; +using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights; using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.MoveToContainer; using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.Tasks; using Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.Unarchive; @@ -39,6 +40,11 @@ public partial class PlannerPlanItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.Details.DetailsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the getUsageRights method. + public global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder GetUsageRights + { + get => new global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the moveToContainer method. public global::Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder MoveToContainer { diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs new file mode 100644 index 00000000000..58dfe3c915d --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights +{ + /// + /// Provides operations to call the getUsageRights method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/deletedTeams/{deletedTeam%2Did}/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl) + { + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlanUsageRight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs index c4d00086382..a100b91ca63 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/DeletedTeams/Item/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs @@ -5,6 +5,7 @@ using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.Archive; using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.Buckets; using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.Details; +using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights; using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.MoveToContainer; using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.Tasks; using Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.Unarchive; @@ -39,6 +40,11 @@ public partial class PlannerPlanItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the getUsageRights method. + public global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder GetUsageRights + { + get => new global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the moveToContainer method. public global::Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder MoveToContainer { diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs new file mode 100644 index 00000000000..7d7f803c1b5 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights +{ + /// + /// Provides operations to call the getUsageRights method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/channels/{channel%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl) + { + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlanUsageRight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs index 65c6540715a..3899e5d6f49 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/Channels/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs @@ -5,6 +5,7 @@ using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Archive; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Buckets; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details; +using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.MoveToContainer; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Tasks; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Unarchive; @@ -39,6 +40,11 @@ public partial class PlannerPlanItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the getUsageRights method. + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder GetUsageRights + { + get => new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the moveToContainer method. public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder MoveToContainer { diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs new file mode 100644 index 00000000000..04d12516f18 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights +{ + /// + /// Provides operations to call the getUsageRights method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/primaryChannel/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl) + { + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlanUsageRight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs index 08a6fe71f89..9e742c0e095 100644 --- a/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Teamwork/TeamTemplates/Item/Definitions/Item/TeamDefinition/PrimaryChannel/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs @@ -5,6 +5,7 @@ using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Archive; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Buckets; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details; +using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.MoveToContainer; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Tasks; using Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Unarchive; @@ -39,6 +40,11 @@ public partial class PlannerPlanItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details.DetailsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the getUsageRights method. + public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder GetUsageRights + { + get => new global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the moveToContainer method. public global::Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder MoveToContainer { diff --git a/src/Microsoft.Graph/Generated/Users/Item/AppRoleAssignments/AppRoleAssignmentsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/AppRoleAssignments/AppRoleAssignmentsRequestBuilder.cs index 9163142a073..1ee45d757c6 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/AppRoleAssignments/AppRoleAssignmentsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/AppRoleAssignments/AppRoleAssignmentsRequestBuilder.cs @@ -54,8 +54,8 @@ public AppRoleAssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAd { } /// - /// Retrieve the list of appRoleAssignments that a user has been granted. This operation also returns app role assignments granted to groups that the user is a direct member of. - /// Find more info here + /// Retrieve the list of appRoleAssignments granted to an agentUser. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -78,8 +78,8 @@ public AppRoleAssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAd return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AppRoleAssignmentCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Use this API to assign an app role to a user, creating an appRoleAssignment object. To grant an app role assignment to a user, you need three identifiers: - /// Find more info here + /// Grant an app role assignment to an agentUser. + /// Find more info here /// /// A /// The request body @@ -104,7 +104,7 @@ public AppRoleAssignmentsRequestBuilder(string rawUrl, IRequestAdapter requestAd return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.AppRoleAssignment.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Retrieve the list of appRoleAssignments that a user has been granted. This operation also returns app role assignments granted to groups that the user is a direct member of. + /// Retrieve the list of appRoleAssignments granted to an agentUser. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -123,7 +123,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Use this API to assign an app role to a user, creating an appRoleAssignment object. To grant an app role assignment to a user, you need three identifiers: + /// Grant an app role assignment to an agentUser. /// /// A /// The request body @@ -154,7 +154,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Users.Item.AppRoleAssignments.AppRoleAssignmentsRequestBuilder(rawUrl, RequestAdapter); } /// - /// Retrieve the list of appRoleAssignments that a user has been granted. This operation also returns app role assignments granted to groups that the user is a direct member of. + /// Retrieve the list of appRoleAssignments granted to an agentUser. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class AppRoleAssignmentsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/Item/DirectReports/DirectReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/DirectReports/DirectReportsRequestBuilder.cs index 9b828ab94ba..ebb1edbc126 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/DirectReports/DirectReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/DirectReports/DirectReportsRequestBuilder.cs @@ -66,7 +66,8 @@ public DirectReportsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter { } /// - /// The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. + /// Get an agentUser's direct reports. Returns the users and contacts for whom this agent user is assigned as manager. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -89,7 +90,7 @@ public DirectReportsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. + /// Get an agentUser's direct reports. Returns the users and contacts for whom this agent user is assigned as manager. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -117,7 +118,7 @@ public RequestInformation ToGetRequestInformation(Action - /// The users and contacts that report to the user. (The users and contacts with their manager property set to this user.) Read-only. Nullable. Supports $expand. + /// Get an agentUser's direct reports. Returns the users and contacts for whom this agent user is assigned as manager. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DirectReportsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/Item/Manager/ManagerRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Manager/ManagerRequestBuilder.cs index 7724646c6e9..d3027f13cf8 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Manager/ManagerRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Manager/ManagerRequestBuilder.cs @@ -41,8 +41,8 @@ public ManagerRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. - /// Find more info here + /// Returns the user or organizational contact assigned as the agentUser's manager. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -65,7 +65,7 @@ public ManagerRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + /// Returns the user or organizational contact assigned as the agentUser's manager. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -93,7 +93,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + /// Returns the user or organizational contact assigned as the agentUser's manager. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ManagerRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/Item/Manager/Ref/RefRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Manager/Ref/RefRequestBuilder.cs index 494ae286f9d..c9764037ec2 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Manager/Ref/RefRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Manager/Ref/RefRequestBuilder.cs @@ -35,8 +35,8 @@ public RefRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(r { } /// - /// Remove a user's manager. - /// Find more info here + /// Remove an agentUser's manager. + /// Find more info here /// /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. @@ -58,8 +58,8 @@ public async Task DeleteAsync(Action - /// Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. - /// Find more info here + /// Returns the user or organizational contact assigned as the agentUser's manager. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -107,7 +107,7 @@ public async Task PutAsync(global::Microsoft.Graph.Beta.Models.ReferenceUpdate b await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Remove a user's manager. + /// Remove an agentUser's manager. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -126,7 +126,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Returns the user or organizational contact assigned as the user's manager. Optionally, you can expand the manager's chain up to the root node. + /// Returns the user or organizational contact assigned as the agentUser's manager. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Users/Item/MemberOf/MemberOfRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/MemberOf/MemberOfRequestBuilder.cs index 0b28b3be55e..1f13abf7c46 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/MemberOf/MemberOfRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/MemberOf/MemberOfRequestBuilder.cs @@ -72,8 +72,8 @@ public MemberOfRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b { } /// - /// Get groups, directory roles, and administrative units that the user is a direct member of. This operation isn't transitive. To retrieve groups, directory roles, and administrative units that the user is a member through transitive membership, use the List user transitive memberOf API. - /// Find more info here + /// Get groups, directory roles, and administrative units that the agentUser is a direct member of. This operation isn't transitive. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -96,7 +96,7 @@ public MemberOfRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get groups, directory roles, and administrative units that the user is a direct member of. This operation isn't transitive. To retrieve groups, directory roles, and administrative units that the user is a member through transitive membership, use the List user transitive memberOf API. + /// Get groups, directory roles, and administrative units that the agentUser is a direct member of. This operation isn't transitive. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -124,7 +124,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get groups, directory roles, and administrative units that the user is a direct member of. This operation isn't transitive. To retrieve groups, directory roles, and administrative units that the user is a member through transitive membership, use the List user transitive memberOf API. + /// Get groups, directory roles, and administrative units that the agentUser is a direct member of. This operation isn't transitive. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MemberOfRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/Item/OwnedObjects/OwnedObjectsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/OwnedObjects/OwnedObjectsRequestBuilder.cs index 80029189511..593d5365153 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/OwnedObjects/OwnedObjectsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/OwnedObjects/OwnedObjectsRequestBuilder.cs @@ -72,7 +72,8 @@ public OwnedObjectsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) { } /// - /// Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). + /// Get the list of directory objects that are owned by the agentUser. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -95,7 +96,7 @@ public OwnedObjectsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). + /// Get the list of directory objects that are owned by the agentUser. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -123,7 +124,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Directory objects owned by the user. Read-only. Nullable. Supports $expand, $select nested in $expand, and $filter (/$count eq 0, /$count ne 0, /$count eq 1, /$count ne 1). + /// Get the list of directory objects that are owned by the agentUser. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class OwnedObjectsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs new file mode 100644 index 00000000000..30b492ded3a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/Planner/Plans/Item/GetUsageRights/GetUsageRightsRequestBuilder.cs @@ -0,0 +1,98 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights +{ + /// + /// Provides operations to call the getUsageRights method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public GetUsageRightsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/planner/plans/{plannerPlan%2Did}/getUsageRights()", rawUrl) + { + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.PlanUsageRight.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke function getUsageRights + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class GetUsageRightsRequestBuilderGetRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Users/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs index 9a22379d2aa..0f4c4ae193d 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Planner/Plans/Item/PlannerPlanItemRequestBuilder.cs @@ -5,6 +5,7 @@ using Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.Archive; using Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.Buckets; using Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.Details; +using Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights; using Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.MoveToContainer; using Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.Tasks; using Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.Unarchive; @@ -39,6 +40,11 @@ public partial class PlannerPlanItemRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.Details.DetailsRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the getUsageRights method. + public global::Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder GetUsageRights + { + get => new global::Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the moveToContainer method. public global::Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder MoveToContainer { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs new file mode 100644 index 00000000000..d89694ae8d3 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearAutomaticLocation/ClearAutomaticLocationRequestBuilder.cs @@ -0,0 +1,96 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation +{ + /// + /// Provides operations to call the clearAutomaticLocation method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ClearAutomaticLocationRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ClearAutomaticLocationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/clearAutomaticLocation", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ClearAutomaticLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/clearAutomaticLocation", rawUrl) + { + } + /// + /// Invoke action clearAutomaticLocation + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action clearAutomaticLocation + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ClearAutomaticLocationRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearLocation/ClearLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearLocation/ClearLocationRequestBuilder.cs new file mode 100644 index 00000000000..600df9ef767 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/Presence/ClearLocation/ClearLocationRequestBuilder.cs @@ -0,0 +1,96 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation +{ + /// + /// Provides operations to call the clearLocation method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ClearLocationRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public ClearLocationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/clearLocation", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public ClearLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/clearLocation", rawUrl) + { + } + /// + /// Invoke action clearLocation + /// + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToPostRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action clearLocation + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation.ClearLocationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation.ClearLocationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class ClearLocationRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Users/Item/Presence/PresenceRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Presence/PresenceRequestBuilder.cs index f9d3b239830..3818db5549d 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Presence/PresenceRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Presence/PresenceRequestBuilder.cs @@ -2,8 +2,12 @@ #pragma warning disable CS0618 using Microsoft.Graph.Beta.Models.ODataErrors; using Microsoft.Graph.Beta.Models; +using Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation; +using Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation; using Microsoft.Graph.Beta.Users.Item.Presence.ClearPresence; using Microsoft.Graph.Beta.Users.Item.Presence.ClearUserPreferredPresence; +using Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation; +using Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation; using Microsoft.Graph.Beta.Users.Item.Presence.SetPresence; using Microsoft.Graph.Beta.Users.Item.Presence.SetStatusMessage; using Microsoft.Graph.Beta.Users.Item.Presence.SetUserPreferredPresence; @@ -23,6 +27,16 @@ namespace Microsoft.Graph.Beta.Users.Item.Presence [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PresenceRequestBuilder : BaseRequestBuilder { + /// Provides operations to call the clearAutomaticLocation method. + public global::Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder ClearAutomaticLocation + { + get => new global::Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the clearLocation method. + public global::Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation.ClearLocationRequestBuilder ClearLocation + { + get => new global::Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation.ClearLocationRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the clearPresence method. public global::Microsoft.Graph.Beta.Users.Item.Presence.ClearPresence.ClearPresenceRequestBuilder ClearPresence { @@ -33,6 +47,16 @@ public partial class PresenceRequestBuilder : BaseRequestBuilder { get => new global::Microsoft.Graph.Beta.Users.Item.Presence.ClearUserPreferredPresence.ClearUserPreferredPresenceRequestBuilder(PathParameters, RequestAdapter); } + /// Provides operations to call the setAutomaticLocation method. + public global::Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationRequestBuilder SetAutomaticLocation + { + get => new global::Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationRequestBuilder(PathParameters, RequestAdapter); + } + /// Provides operations to call the setManualLocation method. + public global::Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationRequestBuilder SetManualLocation + { + get => new global::Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationRequestBuilder(PathParameters, RequestAdapter); + } /// Provides operations to call the setPresence method. public global::Microsoft.Graph.Beta.Users.Item.Presence.SetPresence.SetPresenceRequestBuilder SetPresence { diff --git a/src/Microsoft.Graph/Generated/Users/Item/Presence/SetAutomaticLocation/SetAutomaticLocationPostRequestBody.cs b/src/Microsoft.Graph/Generated/Users/Item/Presence/SetAutomaticLocation/SetAutomaticLocationPostRequestBody.cs new file mode 100644 index 00000000000..b7574a009d0 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/Presence/SetAutomaticLocation/SetAutomaticLocationPostRequestBody.cs @@ -0,0 +1,90 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SetAutomaticLocationPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The placeId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#nullable restore +#else + public string PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#endif + /// The workLocationType property + public global::Microsoft.Graph.Beta.Models.WorkLocationType? WorkLocationType + { + get { return BackingStore?.Get("workLocationType"); } + set { BackingStore?.Set("workLocationType", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public SetAutomaticLocationPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "placeId", n => { PlaceId = n.GetStringValue(); } }, + { "workLocationType", n => { WorkLocationType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("placeId", PlaceId); + writer.WriteEnumValue("workLocationType", WorkLocationType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Users/Item/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs new file mode 100644 index 00000000000..468798e4f72 --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/Presence/SetAutomaticLocation/SetAutomaticLocationRequestBuilder.cs @@ -0,0 +1,101 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation +{ + /// + /// Provides operations to call the setAutomaticLocation method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetAutomaticLocationRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SetAutomaticLocationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/setAutomaticLocation", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SetAutomaticLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/setAutomaticLocation", rawUrl) + { + } + /// + /// Invoke action setAutomaticLocation + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action setAutomaticLocation + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetAutomaticLocationRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Users/Item/Presence/SetManualLocation/SetManualLocationPostRequestBody.cs b/src/Microsoft.Graph/Generated/Users/Item/Presence/SetManualLocation/SetManualLocationPostRequestBody.cs new file mode 100644 index 00000000000..4aca2ee28cd --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/Presence/SetManualLocation/SetManualLocationPostRequestBody.cs @@ -0,0 +1,90 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions.Store; +using System.Collections.Generic; +using System.IO; +using System; +namespace Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class SetManualLocationPostRequestBody : IAdditionalDataHolder, IBackedModel, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData + { + get { return BackingStore.Get>("AdditionalData") ?? new Dictionary(); } + set { BackingStore.Set("AdditionalData", value); } + } + /// Stores model information. + public IBackingStore BackingStore { get; private set; } + /// The placeId property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#nullable restore +#else + public string PlaceId + { + get { return BackingStore?.Get("placeId"); } + set { BackingStore?.Set("placeId", value); } + } +#endif + /// The workLocationType property + public global::Microsoft.Graph.Beta.Models.WorkLocationType? WorkLocationType + { + get { return BackingStore?.Get("workLocationType"); } + set { BackingStore?.Set("workLocationType", value); } + } + /// + /// Instantiates a new and sets the default values. + /// + public SetManualLocationPostRequestBody() + { + BackingStore = BackingStoreFactorySingleton.Instance.CreateBackingStore(); + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + if(ReferenceEquals(parseNode, null)) throw new ArgumentNullException(nameof(parseNode)); + return new global::Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "placeId", n => { PlaceId = n.GetStringValue(); } }, + { "workLocationType", n => { WorkLocationType = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + if(ReferenceEquals(writer, null)) throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("placeId", PlaceId); + writer.WriteEnumValue("workLocationType", WorkLocationType); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Users/Item/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs new file mode 100644 index 00000000000..bf477626e6a --- /dev/null +++ b/src/Microsoft.Graph/Generated/Users/Item/Presence/SetManualLocation/SetManualLocationRequestBuilder.cs @@ -0,0 +1,101 @@ +// +#pragma warning disable CS0618 +using Microsoft.Graph.Beta.Models.ODataErrors; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation +{ + /// + /// Provides operations to call the setManualLocation method. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetManualLocationRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public SetManualLocationRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/setManualLocation", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public SetManualLocationRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user%2Did}/presence/setManualLocation", rawUrl) + { + } + /// + /// Invoke action setManualLocation + /// + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 4XX or 5XX status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "XXX", global::Microsoft.Graph.Beta.Models.ODataErrors.ODataError.CreateFromDiscriminatorValue }, + }; + await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Invoke action setManualLocation + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationPostRequestBody body, Action> requestConfiguration = default) + { +#endif + if(ReferenceEquals(body, null)) throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationRequestBuilder WithUrl(string rawUrl) + { + return new global::Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Configuration for the request such as headers, query parameters, and middleware options. + /// + [Obsolete("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class SetManualLocationRequestBuilderPostRequestConfiguration : RequestConfiguration + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Microsoft.Graph/Generated/Users/Item/Restore/RestoreRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Restore/RestoreRequestBuilder.cs index 2642414dbdc..31a9538811c 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Restore/RestoreRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Restore/RestoreRequestBuilder.cs @@ -35,7 +35,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba { } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// Find more info here /// /// A @@ -59,7 +59,7 @@ public RestoreRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : ba return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. + /// Restore a recently deleted directory object from deleted items. The following types are supported:- administrativeUnit- application- agentIdentityBlueprint- agentIdentity- agentIdentityBlueprintPrincipal- agentUser- certificateBasedAuthPki- certificateAuthorityDetail- externalUserProfile- group- pendingExternalUserProfile- servicePrincipal- user If an item is accidentally deleted, you can fully restore the item. Additionally, restoring an application doesn't automatically restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Microsoft.Graph/Generated/Users/Item/Sponsors/SponsorsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/Sponsors/SponsorsRequestBuilder.cs index 96b597731b0..cbdb3f3b59f 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/Sponsors/SponsorsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/Sponsors/SponsorsRequestBuilder.cs @@ -54,8 +54,8 @@ public SponsorsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b { } /// - /// Get a user's sponsors. Sponsors are users and groups that are responsible for this guest's privileges in the tenant and for keeping the guest's information and access up to date. - /// Find more info here + /// Get an agentUser's sponsors. Sponsors are users and groups that are responsible for this agent user's privileges in the tenant and for keeping the agent user's information and access up to date. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -78,7 +78,7 @@ public SponsorsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get a user's sponsors. Sponsors are users and groups that are responsible for this guest's privileges in the tenant and for keeping the guest's information and access up to date. + /// Get an agentUser's sponsors. Sponsors are users and groups that are responsible for this agent user's privileges in the tenant and for keeping the agent user's information and access up to date. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -106,7 +106,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get a user's sponsors. Sponsors are users and groups that are responsible for this guest's privileges in the tenant and for keeping the guest's information and access up to date. + /// Get an agentUser's sponsors. Sponsors are users and groups that are responsible for this agent user's privileges in the tenant and for keeping the agent user's information and access up to date. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class SponsorsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/Item/TransitiveMemberOf/TransitiveMemberOfRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/TransitiveMemberOf/TransitiveMemberOfRequestBuilder.cs index e06cffd9ec4..2bd89a37a9f 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/TransitiveMemberOf/TransitiveMemberOfRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/TransitiveMemberOf/TransitiveMemberOfRequestBuilder.cs @@ -72,8 +72,8 @@ public TransitiveMemberOfRequestBuilder(string rawUrl, IRequestAdapter requestAd { } /// - /// Get groups, directory roles, and administrative units that the user is a member of through either direct or transitive membership. - /// Find more info here + /// Get groups, directory roles, and administrative units that the agentUser is a member of through either direct or transitive membership. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -96,7 +96,7 @@ public TransitiveMemberOfRequestBuilder(string rawUrl, IRequestAdapter requestAd return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Get groups, directory roles, and administrative units that the user is a member of through either direct or transitive membership. + /// Get groups, directory roles, and administrative units that the agentUser is a member of through either direct or transitive membership. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -124,7 +124,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Get groups, directory roles, and administrative units that the user is a member of through either direct or transitive membership. + /// Get groups, directory roles, and administrative units that the agentUser is a member of through either direct or transitive membership. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TransitiveMemberOfRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/Item/TransitiveReports/TransitiveReportsRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/TransitiveReports/TransitiveReportsRequestBuilder.cs index d3730bb50ac..45a8e96a390 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/TransitiveReports/TransitiveReportsRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/TransitiveReports/TransitiveReportsRequestBuilder.cs @@ -54,8 +54,8 @@ public TransitiveReportsRequestBuilder(string rawUrl, IRequestAdapter requestAda { } /// - /// Retrieve a count of transitive reports for a user. - /// Find more info here + /// Get the transitive reports for an agentUser. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -78,7 +78,7 @@ public TransitiveReportsRequestBuilder(string rawUrl, IRequestAdapter requestAda return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Retrieve a count of transitive reports for a user. + /// Get the transitive reports for an agentUser. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -106,7 +106,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Retrieve a count of transitive reports for a user. + /// Get the transitive reports for an agentUser. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TransitiveReportsRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs index 8a24e9b8afc..712c524be54 100644 --- a/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/Item/UserItemRequestBuilder.cs @@ -735,7 +735,7 @@ public UserItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b { } /// - /// Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + /// Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. /// Find more info here /// /// Cancellation token to use when cancelling requests @@ -790,7 +790,7 @@ public async Task DeleteAsync(Action - /// Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + /// Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. /// Find more info here /// /// A @@ -824,7 +824,7 @@ public async Task DeleteAsync(Action - /// Update the properties of a user object. + /// Update the properties of a user or agentUser object. /// Find more info here /// /// A @@ -862,7 +862,7 @@ public async Task DeleteAsync(Action - /// Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + /// Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -881,7 +881,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + /// Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -900,7 +900,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of a user object. + /// Update the properties of a user or agentUser object. /// /// A /// The request body @@ -939,7 +939,7 @@ public partial class UserItemRequestBuilderDeleteRequestConfiguration : RequestC { } /// - /// Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + /// Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UserItemRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/Users/UsersRequestBuilder.cs b/src/Microsoft.Graph/Generated/Users/UsersRequestBuilder.cs index c9e1f260c33..16b9cb09a51 100644 --- a/src/Microsoft.Graph/Generated/Users/UsersRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/Users/UsersRequestBuilder.cs @@ -90,8 +90,8 @@ public UsersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base { } /// - /// Retrieve a list of user objects. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. - /// Find more info here + /// Get a list of the agentUser objects and their properties. + /// Find more info here /// /// A /// Cancellation token to use when cancelling requests @@ -114,7 +114,7 @@ public UsersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.UserCollectionResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + /// Create a new user. If you specify an @odata.type property with a value of #microsoft.graph.agentUser with the required properties, this API creates an agentUser object. At a minimum, you must specify the required properties. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user and agentUser. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. /// Find more info here /// /// A @@ -140,7 +140,7 @@ public UsersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base return await RequestAdapter.SendAsync(requestInfo, global::Microsoft.Graph.Beta.Models.User.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Retrieve a list of user objects. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. + /// Get a list of the agentUser objects and their properties. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -159,7 +159,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Create a new user.The request body contains the user to create. At a minimum, you must specify the required properties for the user. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + /// Create a new user. If you specify an @odata.type property with a value of #microsoft.graph.agentUser with the required properties, this API creates an agentUser object. At a minimum, you must specify the required properties. You can optionally specify any other writable properties. This operation returns by default only a subset of the properties for each user and agentUser. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. /// /// A /// The request body @@ -190,7 +190,7 @@ public RequestInformation ToPostRequestInformation(global::Microsoft.Graph.Beta. return new global::Microsoft.Graph.Beta.Users.UsersRequestBuilder(rawUrl, RequestAdapter); } /// - /// Retrieve a list of user objects. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. + /// Get a list of the agentUser objects and their properties. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UsersRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/UsersWithUserPrincipalName/UsersWithUserPrincipalNameRequestBuilder.cs b/src/Microsoft.Graph/Generated/UsersWithUserPrincipalName/UsersWithUserPrincipalNameRequestBuilder.cs index 06f6c1963f0..1b8c6203bee 100644 --- a/src/Microsoft.Graph/Generated/UsersWithUserPrincipalName/UsersWithUserPrincipalNameRequestBuilder.cs +++ b/src/Microsoft.Graph/Generated/UsersWithUserPrincipalName/UsersWithUserPrincipalNameRequestBuilder.cs @@ -37,7 +37,7 @@ public UsersWithUserPrincipalNameRequestBuilder(string rawUrl, IRequestAdapter r { } /// - /// Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + /// Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. /// Find more info here /// /// Cancellation token to use when cancelling requests @@ -60,7 +60,7 @@ public async Task DeleteAsync(Action - /// Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + /// Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. /// Find more info here /// /// A @@ -84,7 +84,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.User.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Update the properties of a user object. + /// Update the properties of a user or agentUser object. /// Find more info here /// /// A @@ -110,7 +110,7 @@ public async Task DeleteAsync(Action(requestInfo, global::Microsoft.Graph.Beta.Models.User.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. + /// Delete a user object. If the ID specified in the request URL is that of an agentUser object, this request deletes the agent user. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -129,7 +129,7 @@ public RequestInformation ToDeleteRequestInformation(Action - /// Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + /// Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. @@ -148,7 +148,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Update the properties of a user object. + /// Update the properties of a user or agentUser object. /// /// A /// The request body @@ -187,7 +187,7 @@ public partial class UsersWithUserPrincipalNameRequestBuilderDeleteRequestConfig { } /// - /// Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. + /// Retrieve the properties and relationships of a user object. If the ID specified is that of an agentUser, the API returns the properties of the agentUser object. This operation returns by default only a subset of the more commonly used properties. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. /// [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UsersWithUserPrincipalNameRequestBuilderGetQueryParameters diff --git a/src/Microsoft.Graph/Generated/kiota-dom-export.txt b/src/Microsoft.Graph/Generated/kiota-dom-export.txt index db4dd116d9c..87f71261699 100644 --- a/src/Microsoft.Graph/Generated/kiota-dom-export.txt +++ b/src/Microsoft.Graph/Generated/kiota-dom-export.txt @@ -5716,6 +5716,119 @@ Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.validatePropertiesRe Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.validatePropertiesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.ValidatePropertiesPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.validatePropertiesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.ValidatePropertiesPostRequestBody; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.validatePropertiesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.AdministrativeUnits.ValidateProperties.ValidatePropertiesRequestBuilder +Microsoft.Graph.Beta.Agents.agentsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Agents.agentsRequestBuilder.agentsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Agents.agentsRequestBuilder.agentsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Agents.agentsRequestBuilder.agentsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Agents.agentsRequestBuilder.agentsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Agents.agentsRequestBuilder.agentsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Agents.agentsRequestBuilder.agentsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Agents.agentsRequestBuilder.agentsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Agents.agentsRequestBuilder.agentsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Agents.agentsRequestBuilder.agentsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Agents.agentsRequestBuilder.agentsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Agents.agentsRequestBuilder::[AgentId:string]:global.Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder +Microsoft.Graph.Beta.Agents.agentsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.agentsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.agentsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder +Microsoft.Graph.Beta.Agents.agentsRequestBuilder::|public|discoverCopilotTools:global.Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsRequestBuilder +Microsoft.Graph.Beta.Agents.agentsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentCollectionResponse +Microsoft.Graph.Beta.Agents.agentsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Agent; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Agent +Microsoft.Graph.Beta.Agents.agentsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Agents.agentsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Agent; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Agents.agentsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Agents.AgentsRequestBuilder +Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Agents.Count.CountRequestBuilder +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsGetResponse::|public|Value:List +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsGetResponse +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder.discoverCopilotToolsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder.discoverCopilotToolsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder.discoverCopilotToolsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder.discoverCopilotToolsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder.discoverCopilotToolsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder.discoverCopilotToolsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder.discoverCopilotToolsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder.discoverCopilotToolsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder.discoverCopilotToolsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder::|public|GetAsDiscoverCopilotToolsGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsGetResponse +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsResponse +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsRequestBuilder +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsResponse-->global.Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsGetResponse +Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.discoverCopilotToolsResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Agents.DiscoverCopilotTools.DiscoverCopilotToolsResponse +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder.AgentItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder.AgentItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder.AgentItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder.AgentItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder.AgentItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder::|public|copilotTools:global.Microsoft.Graph.Beta.Agents.Item.CopilotTools.CopilotToolsRequestBuilder +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Agent +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Agent; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Agent +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Agent; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Agents.Item.AgentItemRequestBuilder +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder.copilotToolsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder.copilotToolsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder.copilotToolsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder.copilotToolsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder.copilotToolsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder.copilotToolsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder.copilotToolsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder.copilotToolsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder.copilotToolsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder.copilotToolsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder::[CopilotToolCopilotToolName:string]:global.Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CopilotToolCollectionResponse +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CopilotTool; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CopilotTool +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CopilotTool; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Agents.Item.CopilotTools.copilotToolsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Agents.Item.CopilotTools.CopilotToolsRequestBuilder +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Agents.Item.CopilotTools.Count.CountRequestBuilder +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder.CopilotToolCopilotToolNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder.CopilotToolCopilotToolNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder.CopilotToolCopilotToolNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder.CopilotToolCopilotToolNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder.CopilotToolCopilotToolNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CopilotTool +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CopilotTool; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CopilotTool +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CopilotTool; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Agents.Item.CopilotTools.Item.CopilotToolCopilotToolNameItemRequestBuilder Microsoft.Graph.Beta.AgreementAcceptances.agreementAcceptancesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.AgreementAcceptances.agreementAcceptancesRequestBuilder.agreementAcceptancesRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.AgreementAcceptances.agreementAcceptancesRequestBuilder.agreementAcceptancesRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -10357,6 +10470,7 @@ Microsoft.Graph.Beta.BaseGraphServiceClient::|public|accessReviews:global.Micros Microsoft.Graph.Beta.BaseGraphServiceClient::|public|activitystatistics:global.Microsoft.Graph.Beta.Activitystatistics.ActivitystatisticsRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|admin:global.Microsoft.Graph.Beta.Admin.AdminRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|administrativeUnits:global.Microsoft.Graph.Beta.AdministrativeUnits.AdministrativeUnitsRequestBuilder +Microsoft.Graph.Beta.BaseGraphServiceClient::|public|agents:global.Microsoft.Graph.Beta.Agents.AgentsRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|agreementAcceptances:global.Microsoft.Graph.Beta.AgreementAcceptances.AgreementAcceptancesRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|agreements:global.Microsoft.Graph.Beta.Agreements.AgreementsRequestBuilder Microsoft.Graph.Beta.BaseGraphServiceClient::|public|allowedDataLocations:global.Microsoft.Graph.Beta.AllowedDataLocations.AllowedDataLocationsRequestBuilder @@ -14847,6 +14961,20 @@ Microsoft.Graph.Beta.Communications.Presences.Count.CountRequestBuilder::|public Microsoft.Graph.Beta.Communications.Presences.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.Communications.Presences.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Communications.Presences.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Communications.Presences.Count.CountRequestBuilder +Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder.clearAutomaticLocationRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder +Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation.clearLocationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation.clearLocationRequestBuilder.clearLocationRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation.clearLocationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation.clearLocationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation.clearLocationRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation.clearLocationRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation.clearLocationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation.ClearLocationRequestBuilder Microsoft.Graph.Beta.Communications.Presences.Item.ClearPresence.clearPresencePostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Communications.Presences.Item.ClearPresence.clearPresencePostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Communications.Presences.Item.ClearPresence.clearPresencePostRequestBody::|public|constructor():void @@ -14875,6 +15003,8 @@ Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder.Pr Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder.PresenceItemRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder.PresenceItemRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder.PresenceItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|clearAutomaticLocation:global.Microsoft.Graph.Beta.Communications.Presences.Item.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder +Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|clearLocation:global.Microsoft.Graph.Beta.Communications.Presences.Item.ClearLocation.ClearLocationRequestBuilder Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|clearPresence:global.Microsoft.Graph.Beta.Communications.Presences.Item.ClearPresence.ClearPresenceRequestBuilder Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|clearUserPreferredPresence:global.Microsoft.Graph.Beta.Communications.Presences.Item.ClearUserPreferredPresence.ClearUserPreferredPresenceRequestBuilder Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -14882,6 +15012,8 @@ Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::| Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Presence Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Presence; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Presence +Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|setAutomaticLocation:global.Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationRequestBuilder +Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|setManualLocation:global.Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationRequestBuilder Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|setPresence:global.Microsoft.Graph.Beta.Communications.Presences.Item.SetPresence.SetPresenceRequestBuilder Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|setStatusMessage:global.Microsoft.Graph.Beta.Communications.Presences.Item.SetStatusMessage.SetStatusMessageRequestBuilder Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|setUserPreferredPresence:global.Microsoft.Graph.Beta.Communications.Presences.Item.SetUserPreferredPresence.SetUserPreferredPresenceRequestBuilder @@ -14889,6 +15021,38 @@ Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::| Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Presence; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Communications.Presences.Item.PresenceItemRequestBuilder +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|PlaceId:string +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|WorkLocationType:global.Microsoft.Graph.Beta.Models.WorkLocationType? +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationPostRequestBody +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationRequestBuilder.setAutomaticLocationRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Communications.Presences.Item.SetAutomaticLocation.SetAutomaticLocationRequestBuilder +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationPostRequestBody::|public|PlaceId:string +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationPostRequestBody::|public|WorkLocationType:global.Microsoft.Graph.Beta.Models.WorkLocationType? +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationPostRequestBody +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationRequestBuilder.setManualLocationRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.setManualLocationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Communications.Presences.Item.SetManualLocation.SetManualLocationRequestBuilder Microsoft.Graph.Beta.Communications.Presences.Item.SetPresence.setPresencePostRequestBody::|public|Activity:string Microsoft.Graph.Beta.Communications.Presences.Item.SetPresence.setPresencePostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Communications.Presences.Item.SetPresence.setPresencePostRequestBody::|public|Availability:string @@ -48771,6 +48935,44 @@ Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.provi Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.provisioningPoliciesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.provisioningPoliciesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CloudPcProvisioningPolicy; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.provisioningPoliciesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.ProvisioningPoliciesRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder.reportRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder.reportRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder.reportRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder.reportRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder.reportRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPcReport +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CloudPcReport; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CloudPcReport +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder::|public|retrieveCloudPcRecommendationReports:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CloudPcReport; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.reportRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.ReportRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|Filter:string +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|GroupBy:List +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|OrderBy:List +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|ReportType:global.Microsoft.Graph.Beta.Models.CloudPcRecommendationReportType? +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|Search:string +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|Select:List +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|Skip:int? +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|public|Top:int? +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsPostRequestBody +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsRequestBuilder.retrieveCloudPcRecommendationReportsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.retrieveCloudPcRecommendationReportsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.RetrieveCloudPcRecommendationReports.RetrieveCloudPcRecommendationReportsRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ExportJobs.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -49617,6 +49819,7 @@ Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuil Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|organizationSettings:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.OrganizationSettings.OrganizationSettingsRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.VirtualEndpoint; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.VirtualEndpoint Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|provisioningPolicies:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.ProvisioningPolicies.ProvisioningPoliciesRequestBuilder +Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|report:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Report.ReportRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|reports:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.Reports.ReportsRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|retrieveScopedPermissions:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.RetrieveScopedPermissions.RetrieveScopedPermissionsRequestBuilder Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.virtualEndpointRequestBuilder::|public|retrieveTenantEncryptionSetting:global.Microsoft.Graph.Beta.DeviceManagement.VirtualEndpoint.RetrieveTenantEncryptionSetting.RetrieveTenantEncryptionSettingRequestBuilder @@ -93661,6 +93864,13 @@ Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.Details.detailsRequestBuilde Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerPlanDetails; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.Details.DetailsRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder.getUsageRightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|constructor():void @@ -93689,6 +93899,7 @@ Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilde Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|details:global.Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.Details.DetailsRequestBuilder Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan +Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|getUsageRights:global.Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|moveToContainer:global.Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PlannerPlan; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|tasks:global.Microsoft.Graph.Beta.Groups.Item.Planner.Plans.Item.Tasks.TasksRequestBuilder @@ -103865,6 +104076,13 @@ Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.Details.d Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerPlanDetails; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder.getUsageRightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|constructor():void @@ -103893,6 +104111,7 @@ Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.PlannerPl Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|details:global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan +Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|getUsageRights:global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|moveToContainer:global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PlannerPlan; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|tasks:global.Microsoft.Graph.Beta.Groups.Item.Team.Channels.Item.Planner.Plans.Item.Tasks.TasksRequestBuilder @@ -105716,6 +105935,13 @@ Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.Details. Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerPlanDetails; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.Details.detailsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.Details.DetailsRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder.getUsageRightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|constructor():void @@ -105744,6 +105970,7 @@ Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.PlannerP Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|details:global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.Details.DetailsRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan +Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|getUsageRights:global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|moveToContainer:global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PlannerPlan; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|tasks:global.Microsoft.Graph.Beta.Groups.Item.Team.PrimaryChannel.Planner.Plans.Item.Tasks.TasksRequestBuilder @@ -110097,10 +110324,12 @@ Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|GetAsync(requestCo Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|identityProviders:global.Microsoft.Graph.Beta.Identity.IdentityProviders.IdentityProvidersRequestBuilder Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.IdentityContainer; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityContainer Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|riskPrevention:global.Microsoft.Graph.Beta.Identity.RiskPrevention.RiskPreventionRequestBuilder +Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|signInIdentifiers:global.Microsoft.Graph.Beta.Identity.SignInIdentifiers.SignInIdentifiersRequestBuilder Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.IdentityContainer; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|userFlowAttributes:global.Microsoft.Graph.Beta.Identity.UserFlowAttributes.UserFlowAttributesRequestBuilder Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|userFlows:global.Microsoft.Graph.Beta.Identity.UserFlows.UserFlowsRequestBuilder +Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|verifiedId:global.Microsoft.Graph.Beta.Identity.VerifiedId.VerifiedIdRequestBuilder Microsoft.Graph.Beta.Identity.identityRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.IdentityRequestBuilder Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Identity.RiskPrevention.FraudProtectionProviders.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string @@ -110278,6 +110507,50 @@ Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.WebApplicationFirewallVerificationModel; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.webApplicationFirewallVerificationsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.RiskPrevention.WebApplicationFirewallVerifications.WebApplicationFirewallVerificationsRequestBuilder +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder.SignInIdentifierBaseNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder.SignInIdentifierBaseNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder.SignInIdentifierBaseNameItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder.SignInIdentifierBaseNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder.SignInIdentifierBaseNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SignInIdentifierBase +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.SignInIdentifierBase; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SignInIdentifierBase +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.SignInIdentifierBase; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder.signInIdentifiersRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder.signInIdentifiersRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder.signInIdentifiersRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder.signInIdentifiersRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder.signInIdentifiersRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder.signInIdentifiersRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder.signInIdentifiersRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder.signInIdentifiersRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder.signInIdentifiersRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder.signInIdentifiersRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder::[SignInIdentifierBaseName:string]:global.Microsoft.Graph.Beta.Identity.SignInIdentifiers.Item.SignInIdentifierBaseNameItemRequestBuilder +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Identity.SignInIdentifiers.Count.CountRequestBuilder +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SignInIdentifierBaseCollectionResponse +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.SignInIdentifierBase; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SignInIdentifierBase +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.SignInIdentifierBase; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.SignInIdentifiers.signInIdentifiersRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.SignInIdentifiers.SignInIdentifiersRequestBuilder Microsoft.Graph.Beta.Identity.UserFlowAttributes.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Identity.UserFlowAttributes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.Identity.UserFlowAttributes.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -110366,6 +110639,66 @@ Microsoft.Graph.Beta.Identity.UserFlows.userFlowsRequestBuilder::|public|PostAsy Microsoft.Graph.Beta.Identity.UserFlows.userFlowsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Identity.UserFlows.userFlowsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.IdentityUserFlow; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Identity.UserFlows.userFlowsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.UserFlows.UserFlowsRequestBuilder +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder.VerifiedIdProfileItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder.VerifiedIdProfileItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder.VerifiedIdProfileItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder.VerifiedIdProfileItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder.VerifiedIdProfileItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.VerifiedIdProfile +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.VerifiedIdProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.VerifiedIdProfile +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.VerifiedIdProfile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder.profilesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder.profilesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder.profilesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder.profilesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder.profilesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder.profilesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder.profilesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder.profilesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder.profilesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder.profilesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder::[VerifiedIdProfileId:string]:global.Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Item.VerifiedIdProfileItemRequestBuilder +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.Count.CountRequestBuilder +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.VerifiedIdProfileCollectionResponse +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.VerifiedIdProfile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.VerifiedIdProfile +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.VerifiedIdProfile; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.profilesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.ProfilesRequestBuilder +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder.verifiedIdRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder.verifiedIdRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder.verifiedIdRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder.verifiedIdRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder.verifiedIdRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder::|public|profiles:global.Microsoft.Graph.Beta.Identity.VerifiedId.Profiles.ProfilesRequestBuilder +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Identity.VerifiedId.verifiedIdRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Identity.VerifiedId.VerifiedIdRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.accessReviewsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.accessReviewsRequestBuilder.accessReviewsRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.AccessReviews.accessReviewsRequestBuilder.accessReviewsRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -113099,7 +113432,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113200,7 +113532,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113253,109 +113584,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -113379,109 +113607,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -113525,7 +113650,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113582,7 +113706,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -113635,109 +113758,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -113805,109 +113825,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -114336,7 +114253,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -114437,7 +114353,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -114490,109 +114405,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -114616,109 +114428,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -114779,7 +114488,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -114836,7 +114544,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -114889,109 +114596,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115059,109 +114663,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackage.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -115819,7 +115320,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -115920,7 +115420,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -115973,109 +115472,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116099,109 +115495,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116245,7 +115538,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116302,7 +115594,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116355,109 +115646,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116525,109 +115713,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssig Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageAssignments.Item.AccessPackageAssignmentResourceRoles.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -116876,7 +115961,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -116977,7 +116061,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117030,109 +116113,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117156,109 +116136,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117331,7 +116208,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117388,7 +116264,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117444,7 +116319,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration @@ -117453,109 +116327,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117579,109 +116350,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117753,7 +116421,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -117809,7 +116476,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration @@ -117818,109 +116484,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -117944,109 +116507,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -118070,109 +116530,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -118229,7 +116586,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -118286,7 +116642,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -118339,109 +116694,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -118509,109 +116761,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatal Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageCatalogs.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -118970,7 +117119,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -119071,7 +117219,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -119124,109 +117271,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -119250,109 +117294,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -119413,7 +117354,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -119470,7 +117410,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -119523,109 +117462,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -119693,109 +117529,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -119868,7 +117601,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceItemRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -119925,7 +117657,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -119981,7 +117712,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration @@ -119990,109 +117720,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -120116,109 +117743,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -120290,7 +117814,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -120346,7 +117869,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder.refreshRequestBuilderPostRequestConfiguration-->RequestConfiguration @@ -120355,109 +117877,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -120481,109 +117900,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -120607,109 +117923,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResou Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackageResources.Item.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.accessPackagesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.accessPackagesRequestBuilder.accessPackagesRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -121027,7 +118240,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -121128,7 +118340,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -121181,109 +118392,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.AccessPackageResourceScopes.Item.AccessPackageResourceScopeItemRequestBuilder.AccessPackageResourceScopeItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -121307,109 +118415,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceRole.accessPackageResourceRoleRequestBuilder.accessPackageResourceRoleRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -121470,7 +118475,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.accessPackageResourceRolesRequestBuilder.accessPackageResourceRolesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -121527,7 +118531,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AccessPackageResource; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|uploadSessions:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.accessPackageResourceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.AccessPackageResourceScopes.accessPackageResourceScopesRequestBuilder.accessPackageResourceScopesRequestBuilderGetQueryParameters::|public|Count:bool? @@ -121580,109 +118583,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.AccessPackageResourceRoles.Item.AccessPackageResourceRoleItemRequestBuilder.AccessPackageResourceRoleItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -121750,109 +118650,6 @@ Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Ite Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.refreshRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.Refresh.RefreshRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder.CustomDataProvidedResourceUploadSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|files:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder.filesRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::[CustomDataProvidedResourceFileName:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.filesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.FilesRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder.CustomDataProvidedResourceFileNameItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|Content:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.CustomDataProvidedResourceFileNameItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderDeleteRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder.ContentRequestBuilderPutRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|PutAsync(body:Stream; requestConfiguration?:Action>; cancellationToken?:CancellationToken):Stream -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|ToPutRequestInformation(body:Stream; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.Files.Item.Value.ContentRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder-->BaseRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Count:bool? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Filter:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Search:string -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Select:string[] -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Skip:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetQueryParameters::|public|Top:int? -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder.uploadSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::[CustomDataProvidedResourceUploadSessionId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Item.CustomDataProvidedResourceUploadSessionItemRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.Count.CountRequestBuilder -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession; requestConfiguration?:Action>):RequestInformation -Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.uploadSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.AccessPackageResource.UploadSessions.UploadSessionsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.EntitlementManagement.AccessPackages.Item.AccessPackageResourceRoleScopes.Item.AccessPackageResourceScope.accessPackageResourceScopeRequestBuilder.accessPackageResourceScopeRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -122767,6 +119564,41 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::[DirectoryObjectId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.DirectoryObject +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.CreatedBy.createdByRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.CreatedBy.createdByRequestBuilder.createdByRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.CreatedBy.createdByRequestBuilder.createdByRequestBuilderGetQueryParameters::|public|Select:string[] @@ -123967,6 +120799,41 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::[DirectoryObjectId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.DirectoryObject +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.CreatedBy.createdByRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.CreatedBy.createdByRequestBuilder.createdByRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.CreatedBy.createdByRequestBuilder.createdByRequestBuilderGetQueryParameters::|public|Select:string[] @@ -124224,6 +121091,7 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder.WorkflowVersionVersionNumberItemRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder.WorkflowVersionVersionNumberItemRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder.WorkflowVersionVersionNumberItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder::|public|administrationScopeTargets:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder::|public|createdBy:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.Versions.Item.CreatedBy.CreatedByRequestBuilder @@ -124255,6 +121123,7 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflow Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder.WorkflowItemRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder.WorkflowItemRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder.WorkflowItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder::|public|administrationScopeTargets:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.WorkflowItemRequestBuilder::|public|createdBy:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.DeletedItems.Workflows.Item.CreatedBy.CreatedByRequestBuilder @@ -124442,6 +121311,41 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Count.Count Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::[DirectoryObjectId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.DirectoryObject +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.CreatedBy.createdByRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.CreatedBy.createdByRequestBuilder.createdByRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.CreatedBy.createdByRequestBuilder.createdByRequestBuilderGetQueryParameters::|public|Select:string[] @@ -125642,6 +122546,41 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versio Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder.administrationScopeTargetsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::[DirectoryObjectId:string]:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.DirectoryObjectCollectionResponse +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.administrationScopeTargetsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder.DirectoryObjectItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.DirectoryObject +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.Item.DirectoryObjectItemRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.CreatedBy.createdByRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.CreatedBy.createdByRequestBuilder.createdByRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.CreatedBy.createdByRequestBuilder.createdByRequestBuilderGetQueryParameters::|public|Select:string[] @@ -125899,6 +122838,7 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versio Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder.WorkflowVersionVersionNumberItemRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder.WorkflowVersionVersionNumberItemRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder.WorkflowVersionVersionNumberItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder::|public|administrationScopeTargets:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.WorkflowVersionVersionNumberItemRequestBuilder::|public|createdBy:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Versions.Item.CreatedBy.CreatedByRequestBuilder @@ -125931,6 +122871,7 @@ Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.Workfl Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder.WorkflowItemRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder.WorkflowItemRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder.WorkflowItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder::|public|administrationScopeTargets:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.AdministrationScopeTargets.AdministrationScopeTargetsRequestBuilder Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.WorkflowItemRequestBuilder::|public|createdBy:global.Microsoft.Graph.Beta.IdentityGovernance.LifecycleWorkflows.Workflows.Item.CreatedBy.CreatedByRequestBuilder @@ -128286,16 +125227,62 @@ Microsoft.Graph.Beta.IdentityGovernance.TermsOfUse.termsOfUseRequestBuilder::|pu Microsoft.Graph.Beta.IdentityGovernance.TermsOfUse.termsOfUseRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.TermsOfUse.termsOfUseRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.TermsOfUseContainer; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityGovernance.TermsOfUse.termsOfUseRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityGovernance.TermsOfUse.TermsOfUseRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder.agentRiskDetectionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder.agentRiskDetectionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder.agentRiskDetectionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder.agentRiskDetectionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder.agentRiskDetectionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder.agentRiskDetectionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder.agentRiskDetectionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder.agentRiskDetectionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder.agentRiskDetectionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder.agentRiskDetectionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder::[AgentRiskDetectionId:string]:global.Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentRiskDetectionCollectionResponse +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.AgentRiskDetection; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentRiskDetection +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.AgentRiskDetection; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.agentRiskDetectionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.AgentRiskDetectionsRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder.AgentRiskDetectionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder.AgentRiskDetectionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder.AgentRiskDetectionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder.AgentRiskDetectionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder.AgentRiskDetectionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentRiskDetection +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AgentRiskDetection; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AgentRiskDetection +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AgentRiskDetection; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.Item.AgentRiskDetectionItemRequestBuilder Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder.identityProtectionRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder.identityProtectionRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder.identityProtectionRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder.identityProtectionRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder::|public|agentRiskDetections:global.Microsoft.Graph.Beta.IdentityProtection.AgentRiskDetections.AgentRiskDetectionsRequestBuilder Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityProtectionRoot Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.IdentityProtectionRoot; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.IdentityProtectionRoot Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder::|public|riskDetections:global.Microsoft.Graph.Beta.IdentityProtection.RiskDetections.RiskDetectionsRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder::|public|riskyAgents:global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.RiskyAgentsRequestBuilder Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder::|public|riskyServicePrincipals:global.Microsoft.Graph.Beta.IdentityProtection.RiskyServicePrincipals.RiskyServicePrincipalsRequestBuilder Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder::|public|riskyUsers:global.Microsoft.Graph.Beta.IdentityProtection.RiskyUsers.RiskyUsersRequestBuilder Microsoft.Graph.Beta.IdentityProtection.identityProtectionRequestBuilder::|public|servicePrincipalRiskDetections:global.Microsoft.Graph.Beta.IdentityProtection.ServicePrincipalRiskDetections.ServicePrincipalRiskDetectionsRequestBuilder @@ -128346,6 +125333,98 @@ Microsoft.Graph.Beta.IdentityProtection.RiskDetections.riskDetectionsRequestBuil Microsoft.Graph.Beta.IdentityProtection.RiskDetections.riskDetectionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityProtection.RiskDetections.riskDetectionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.RiskDetection; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.IdentityProtection.RiskDetections.riskDetectionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityProtection.RiskDetections.RiskDetectionsRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedPostRequestBody::|public|AgentIds:List +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedPostRequestBody +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedRequestBuilder.confirmCompromisedRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.confirmCompromisedRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafePostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafePostRequestBody::|public|AgentIds:List +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafePostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafePostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafePostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafePostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafePostRequestBody +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafePostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafeRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafeRequestBuilder.confirmSafeRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafeRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafeRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafeRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafeRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafePostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.confirmSafeRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafeRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissPostRequestBody::|public|AgentIds:List +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissPostRequestBody +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissRequestBuilder.dismissRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.dismissRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder.RiskyAgentItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder.RiskyAgentItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder.RiskyAgentItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder.RiskyAgentItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder.RiskyAgentItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.RiskyAgent +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.RiskyAgent; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.RiskyAgent +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.RiskyAgent; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder.riskyAgentsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder.riskyAgentsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder.riskyAgentsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder.riskyAgentsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder.riskyAgentsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder.riskyAgentsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder.riskyAgentsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder.riskyAgentsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder.riskyAgentsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder.riskyAgentsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder::[RiskyAgentId:string]:global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Item.RiskyAgentItemRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder::|public|confirmCompromised:global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmCompromised.ConfirmCompromisedRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder::|public|confirmSafe:global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.ConfirmSafe.ConfirmSafeRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Count.CountRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder::|public|dismiss:global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.Dismiss.DismissRequestBuilder +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.RiskyAgentCollectionResponse +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.RiskyAgent; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.RiskyAgent +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.RiskyAgent; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.riskyAgentsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.IdentityProtection.RiskyAgents.RiskyAgentsRequestBuilder Microsoft.Graph.Beta.IdentityProtection.RiskyServicePrincipals.ConfirmCompromised.confirmCompromisedPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.IdentityProtection.RiskyServicePrincipals.ConfirmCompromised.confirmCompromisedPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.IdentityProtection.RiskyServicePrincipals.ConfirmCompromised.confirmCompromisedPostRequestBody::|public|constructor():void @@ -147631,6 +144710,13 @@ Microsoft.Graph.Beta.Me.Planner.Plans.Item.Details.detailsRequestBuilder::|publi Microsoft.Graph.Beta.Me.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Me.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerPlanDetails; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Me.Planner.Plans.Item.Details.detailsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.Planner.Plans.Item.Details.DetailsRequestBuilder +Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder.getUsageRightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Me.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Me.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Me.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|constructor():void @@ -147659,6 +144745,7 @@ Microsoft.Graph.Beta.Me.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|publi Microsoft.Graph.Beta.Me.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Me.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|details:global.Microsoft.Graph.Beta.Me.Planner.Plans.Item.Details.DetailsRequestBuilder Microsoft.Graph.Beta.Me.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan +Microsoft.Graph.Beta.Me.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|getUsageRights:global.Microsoft.Graph.Beta.Me.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Me.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|moveToContainer:global.Microsoft.Graph.Beta.Me.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder Microsoft.Graph.Beta.Me.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PlannerPlan; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan Microsoft.Graph.Beta.Me.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|tasks:global.Microsoft.Graph.Beta.Me.Planner.Plans.Item.Tasks.TasksRequestBuilder @@ -148037,6 +145124,20 @@ Microsoft.Graph.Beta.Me.Planner.Tasks.tasksRequestBuilder::|public|PostAsync(bod Microsoft.Graph.Beta.Me.Planner.Tasks.tasksRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Me.Planner.Tasks.tasksRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerTask; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Me.Planner.Tasks.tasksRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.Planner.Tasks.TasksRequestBuilder +Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder.clearAutomaticLocationRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder +Microsoft.Graph.Beta.Me.Presence.ClearLocation.clearLocationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Me.Presence.ClearLocation.clearLocationRequestBuilder.clearLocationRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Me.Presence.ClearLocation.clearLocationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.Presence.ClearLocation.clearLocationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.Presence.ClearLocation.clearLocationRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Me.Presence.ClearLocation.clearLocationRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Me.Presence.ClearLocation.clearLocationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.Presence.ClearLocation.ClearLocationRequestBuilder Microsoft.Graph.Beta.Me.Presence.ClearPresence.clearPresencePostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Me.Presence.ClearPresence.clearPresencePostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Me.Presence.ClearPresence.clearPresencePostRequestBody::|public|constructor():void @@ -148065,6 +145166,8 @@ Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder.presenceRequestBuilderGe Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder.presenceRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder.presenceRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder.presenceRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|clearAutomaticLocation:global.Microsoft.Graph.Beta.Me.Presence.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder +Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|clearLocation:global.Microsoft.Graph.Beta.Me.Presence.ClearLocation.ClearLocationRequestBuilder Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|clearPresence:global.Microsoft.Graph.Beta.Me.Presence.ClearPresence.ClearPresenceRequestBuilder Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|clearUserPreferredPresence:global.Microsoft.Graph.Beta.Me.Presence.ClearUserPreferredPresence.ClearUserPreferredPresenceRequestBuilder Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -148072,6 +145175,8 @@ Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|constructor(raw Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Presence Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Presence; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Presence +Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|setAutomaticLocation:global.Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationRequestBuilder +Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|setManualLocation:global.Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationRequestBuilder Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|setPresence:global.Microsoft.Graph.Beta.Me.Presence.SetPresence.SetPresenceRequestBuilder Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|setStatusMessage:global.Microsoft.Graph.Beta.Me.Presence.SetStatusMessage.SetStatusMessageRequestBuilder Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|setUserPreferredPresence:global.Microsoft.Graph.Beta.Me.Presence.SetUserPreferredPresence.SetUserPreferredPresenceRequestBuilder @@ -148079,6 +145184,38 @@ Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|ToDeleteRequest Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Presence; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Me.Presence.presenceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.Presence.PresenceRequestBuilder +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|PlaceId:string +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|WorkLocationType:global.Microsoft.Graph.Beta.Models.WorkLocationType? +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder.setAutomaticLocationRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.Presence.SetAutomaticLocation.SetAutomaticLocationRequestBuilder +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|PlaceId:string +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|WorkLocationType:global.Microsoft.Graph.Beta.Models.WorkLocationType? +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationPostRequestBody +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationRequestBuilder.setManualLocationRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Me.Presence.SetManualLocation.setManualLocationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Me.Presence.SetManualLocation.SetManualLocationRequestBuilder Microsoft.Graph.Beta.Me.Presence.SetPresence.setPresencePostRequestBody::|public|Activity:string Microsoft.Graph.Beta.Me.Presence.SetPresence.setPresencePostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Me.Presence.SetPresence.setPresencePostRequestBody::|public|Availability:string @@ -151305,6 +148442,9 @@ Microsoft.Graph.Beta.Models.accessAction::|public|OdataType:string Microsoft.Graph.Beta.Models.accessAction::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.accessAction::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessAction Microsoft.Graph.Beta.Models.accessAction~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.accessEntityType::0000-user +Microsoft.Graph.Beta.Models.accessEntityType::0001-group +Microsoft.Graph.Beta.Models.accessEntityType::0002-unknownFutureValue Microsoft.Graph.Beta.Models.accessPackage-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.accessPackage::|public|AccessPackageAssignmentPolicies:List Microsoft.Graph.Beta.Models.accessPackage::|public|AccessPackageCatalog:global.Microsoft.Graph.Beta.Models.AccessPackageCatalog @@ -151638,7 +148778,6 @@ Microsoft.Graph.Beta.Models.accessPackageResource::|public|OriginId:string Microsoft.Graph.Beta.Models.accessPackageResource::|public|OriginSystem:string Microsoft.Graph.Beta.Models.accessPackageResource::|public|ResourceType:string Microsoft.Graph.Beta.Models.accessPackageResource::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.accessPackageResource::|public|UploadSessions:List Microsoft.Graph.Beta.Models.accessPackageResource::|public|Url:string Microsoft.Graph.Beta.Models.accessPackageResource::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AccessPackageResource Microsoft.Graph.Beta.Models.accessPackageResourceAttribute::|public|AdditionalData:IDictionary @@ -152859,6 +149998,17 @@ Microsoft.Graph.Beta.Models.agedAccountsReceivableCollectionResponse::|public|Se Microsoft.Graph.Beta.Models.agedAccountsReceivableCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.agedAccountsReceivableCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgedAccountsReceivableCollectionResponse Microsoft.Graph.Beta.Models.agedAccountsReceivable~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.agent-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.agent::|public|CopilotTools:List +Microsoft.Graph.Beta.Models.agent::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agent::|public|OdataType:string +Microsoft.Graph.Beta.Models.agent::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agent::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Agent +Microsoft.Graph.Beta.Models.agentCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.agentCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.agentCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentCollectionResponse Microsoft.Graph.Beta.Models.Agentic.agentSignIn::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.Agentic.agentSignIn::|public|AgentType:global.Microsoft.Graph.Beta.Models.Agentic.AgentType? Microsoft.Graph.Beta.Models.Agentic.agentSignIn::|public|BackingStore:IBackingStore @@ -152883,6 +150033,28 @@ Microsoft.Graph.Beta.Models.agentIdentity::|public|GetFieldDeserializers():IDict Microsoft.Graph.Beta.Models.agentIdentity::|public|OdataType:string Microsoft.Graph.Beta.Models.agentIdentity::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.agentIdentity::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentIdentity +Microsoft.Graph.Beta.Models.agentRiskDetection-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|ActivityDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|AdditionalInfo:string +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|AgentDisplayName:string +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|AgentId:string +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|DetectedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|DetectionTimingType:global.Microsoft.Graph.Beta.Models.RiskDetectionTimingType? +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|LastModifiedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|OdataType:string +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|RiskDetail:global.Microsoft.Graph.Beta.Models.RiskDetail? +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|RiskEventType:string +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|RiskEvidence:string +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|RiskLevel:global.Microsoft.Graph.Beta.Models.RiskLevel? +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|RiskState:global.Microsoft.Graph.Beta.Models.RiskState? +Microsoft.Graph.Beta.Models.agentRiskDetection::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentRiskDetection::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentRiskDetection +Microsoft.Graph.Beta.Models.agentRiskDetectionCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.agentRiskDetectionCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.agentRiskDetectionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.agentRiskDetectionCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.agentRiskDetectionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgentRiskDetectionCollectionResponse Microsoft.Graph.Beta.Models.agentStatus::0000-active Microsoft.Graph.Beta.Models.agentStatus::0001-inactive Microsoft.Graph.Beta.Models.aggregationOption::|public|AdditionalData:IDictionary @@ -152988,6 +150160,12 @@ Microsoft.Graph.Beta.Models.agreementFileVersionCollectionResponse::|public|GetF Microsoft.Graph.Beta.Models.agreementFileVersionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.agreementFileVersionCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.agreementFileVersionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AgreementFileVersionCollectionResponse +Microsoft.Graph.Beta.Models.aiAgentInfo-->global.Microsoft.Graph.Beta.Models.AiInteractionEntity +Microsoft.Graph.Beta.Models.aiAgentInfo::|public|BlueprintId:string +Microsoft.Graph.Beta.Models.aiAgentInfo::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.aiAgentInfo::|public|OdataType:string +Microsoft.Graph.Beta.Models.aiAgentInfo::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.aiAgentInfo::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AiAgentInfo Microsoft.Graph.Beta.Models.aiInteraction-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.aiInteraction::|public|AppClass:string Microsoft.Graph.Beta.Models.aiInteraction::|public|Attachments:List @@ -153031,6 +150209,17 @@ Microsoft.Graph.Beta.Models.aiInteractionContext::|public|OdataType:string Microsoft.Graph.Beta.Models.aiInteractionContext::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.aiInteractionContext::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AiInteractionContext Microsoft.Graph.Beta.Models.aiInteractionContext~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.aiInteractionEntity::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.aiInteractionEntity::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.aiInteractionEntity::|public|constructor():void +Microsoft.Graph.Beta.Models.aiInteractionEntity::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.aiInteractionEntity::|public|Identifier:string +Microsoft.Graph.Beta.Models.aiInteractionEntity::|public|Name:string +Microsoft.Graph.Beta.Models.aiInteractionEntity::|public|OdataType:string +Microsoft.Graph.Beta.Models.aiInteractionEntity::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.aiInteractionEntity::|public|Version:string +Microsoft.Graph.Beta.Models.aiInteractionEntity::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AiInteractionEntity +Microsoft.Graph.Beta.Models.aiInteractionEntity~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.aiInteractionHistory-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.aiInteractionHistory::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.aiInteractionHistory::|public|OdataType:string @@ -153066,17 +150255,11 @@ Microsoft.Graph.Beta.Models.aiInteractionMentionedIdentitySet::|public|Serialize Microsoft.Graph.Beta.Models.aiInteractionMentionedIdentitySet::|public|Tag:global.Microsoft.Graph.Beta.Models.TeamworkTagIdentity Microsoft.Graph.Beta.Models.aiInteractionMentionedIdentitySet::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AiInteractionMentionedIdentitySet Microsoft.Graph.Beta.Models.aiInteractionMention~~>IAdditionalDataHolder; IBackedModel; IParsable -Microsoft.Graph.Beta.Models.aiInteractionPlugin::|public|AdditionalData:IDictionary -Microsoft.Graph.Beta.Models.aiInteractionPlugin::|public|BackingStore:IBackingStore -Microsoft.Graph.Beta.Models.aiInteractionPlugin::|public|constructor():void +Microsoft.Graph.Beta.Models.aiInteractionPlugin-->global.Microsoft.Graph.Beta.Models.AiInteractionEntity Microsoft.Graph.Beta.Models.aiInteractionPlugin::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.aiInteractionPlugin::|public|Identifier:string -Microsoft.Graph.Beta.Models.aiInteractionPlugin::|public|Name:string Microsoft.Graph.Beta.Models.aiInteractionPlugin::|public|OdataType:string Microsoft.Graph.Beta.Models.aiInteractionPlugin::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.aiInteractionPlugin::|public|Version:string Microsoft.Graph.Beta.Models.aiInteractionPlugin::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AiInteractionPlugin -Microsoft.Graph.Beta.Models.aiInteractionPlugin~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.aiInteractionType::0000-userPrompt Microsoft.Graph.Beta.Models.aiInteractionType::0001-aiResponse Microsoft.Graph.Beta.Models.aiInteractionType::0002-unknownFutureValue @@ -153303,6 +150486,11 @@ Microsoft.Graph.Beta.Models.allDomains::|public|GetFieldDeserializers():IDiction Microsoft.Graph.Beta.Models.allDomains::|public|OdataType:string Microsoft.Graph.Beta.Models.allDomains::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.allDomains::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AllDomains +Microsoft.Graph.Beta.Models.allDrivesBackup-->global.Microsoft.Graph.Beta.Models.FullServiceBackupBase +Microsoft.Graph.Beta.Models.allDrivesBackup::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.allDrivesBackup::|public|OdataType:string +Microsoft.Graph.Beta.Models.allDrivesBackup::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.allDrivesBackup::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AllDrivesBackup Microsoft.Graph.Beta.Models.allInboundPorts-->global.Microsoft.Graph.Beta.Models.InboundPorts Microsoft.Graph.Beta.Models.allInboundPorts::|public|constructor():void Microsoft.Graph.Beta.Models.allInboundPorts::|public|GetFieldDeserializers():IDictionary> @@ -153315,6 +150503,11 @@ Microsoft.Graph.Beta.Models.allLicensedUsersAssignmentTarget::|public|GetFieldDe Microsoft.Graph.Beta.Models.allLicensedUsersAssignmentTarget::|public|OdataType:string Microsoft.Graph.Beta.Models.allLicensedUsersAssignmentTarget::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.allLicensedUsersAssignmentTarget::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AllLicensedUsersAssignmentTarget +Microsoft.Graph.Beta.Models.allMailboxesBackup-->global.Microsoft.Graph.Beta.Models.FullServiceBackupBase +Microsoft.Graph.Beta.Models.allMailboxesBackup::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.allMailboxesBackup::|public|OdataType:string +Microsoft.Graph.Beta.Models.allMailboxesBackup::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.allMailboxesBackup::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AllMailboxesBackup Microsoft.Graph.Beta.Models.allowedAudiences::0000-me Microsoft.Graph.Beta.Models.allowedAudiences::0001-family Microsoft.Graph.Beta.Models.allowedAudiences::0002-contacts @@ -153379,6 +150572,11 @@ Microsoft.Graph.Beta.Models.allScopeSensitivityLabels::|public|GetFieldDeseriali Microsoft.Graph.Beta.Models.allScopeSensitivityLabels::|public|OdataType:string Microsoft.Graph.Beta.Models.allScopeSensitivityLabels::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.allScopeSensitivityLabels::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AllScopeSensitivityLabels +Microsoft.Graph.Beta.Models.allSitesBackup-->global.Microsoft.Graph.Beta.Models.FullServiceBackupBase +Microsoft.Graph.Beta.Models.allSitesBackup::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.allSitesBackup::|public|OdataType:string +Microsoft.Graph.Beta.Models.allSitesBackup::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.allSitesBackup::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AllSitesBackup Microsoft.Graph.Beta.Models.alterationResponse::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.alterationResponse::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.alterationResponse::|public|constructor():void @@ -155690,6 +152888,13 @@ Microsoft.Graph.Beta.Models.applicationContext::|public|IncludeApplications:List Microsoft.Graph.Beta.Models.applicationContext::|public|OdataType:string Microsoft.Graph.Beta.Models.applicationContext::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.applicationContext::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ApplicationContext +Microsoft.Graph.Beta.Models.applicationDataType::0000-none +Microsoft.Graph.Beta.Models.applicationDataType::0001-codingFiles +Microsoft.Graph.Beta.Models.applicationDataType::0002-creditCards +Microsoft.Graph.Beta.Models.applicationDataType::0003-databaseFiles +Microsoft.Graph.Beta.Models.applicationDataType::0004-documents +Microsoft.Graph.Beta.Models.applicationDataType::0005-mediaFiles +Microsoft.Graph.Beta.Models.applicationDataType::0006-unknownFutureValue Microsoft.Graph.Beta.Models.applicationEnforcedRestrictionsSessionControl-->global.Microsoft.Graph.Beta.Models.ConditionalAccessSessionControl Microsoft.Graph.Beta.Models.applicationEnforcedRestrictionsSessionControl::|public|constructor():void Microsoft.Graph.Beta.Models.applicationEnforcedRestrictionsSessionControl::|public|GetFieldDeserializers():IDictionary> @@ -155719,6 +152924,16 @@ Microsoft.Graph.Beta.Models.applicationKeyType::0002-unknownFutureValue Microsoft.Graph.Beta.Models.applicationKeyUsage::0000-sign Microsoft.Graph.Beta.Models.applicationKeyUsage::0001-verify Microsoft.Graph.Beta.Models.applicationKeyUsage::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.applicationLocation::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.applicationLocation::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.applicationLocation::|public|constructor():void +Microsoft.Graph.Beta.Models.applicationLocation::|public|DataCenter:string +Microsoft.Graph.Beta.Models.applicationLocation::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.applicationLocation::|public|Headquarters:string +Microsoft.Graph.Beta.Models.applicationLocation::|public|OdataType:string +Microsoft.Graph.Beta.Models.applicationLocation::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.applicationLocation::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ApplicationLocation +Microsoft.Graph.Beta.Models.applicationLocation~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.applicationMode::0000-manual Microsoft.Graph.Beta.Models.applicationMode::0001-automatic Microsoft.Graph.Beta.Models.applicationMode::0002-recommended @@ -155729,6 +152944,162 @@ Microsoft.Graph.Beta.Models.applicationPermissionsRequired::0003-user Microsoft.Graph.Beta.Models.applicationPermissionsRequired::0004-administrator Microsoft.Graph.Beta.Models.applicationPermissionsRequired::0005-system Microsoft.Graph.Beta.Models.applicationPermissionsRequired::0006-unknownFutureValue +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|constructor():void +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|HasBadCommonName:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|HasInsecureSignature:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|HasNoChainOfTrust:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|IsDenylisted:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|IsHostnameMismatch:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|IsNotAfter:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|IsNotBefore:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|IsRevoked:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|IsSelfSigned:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|OdataType:string +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ApplicationRiskFactorCertificateInfo +Microsoft.Graph.Beta.Models.applicationRiskFactorCertificateInfo~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|constructor():void +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|ConsumerPopularity:int? +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|DomainRegistrationDate:Date? +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|Founded:int? +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|HasDisasterRecoveryPlan:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|Hold:global.Microsoft.Graph.Beta.Models.HoldType? +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|HostingCompanyName:string +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|Location:global.Microsoft.Graph.Beta.Models.ApplicationLocation +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|OdataType:string +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|PrivacyPolicy:string +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|ProcessedDataTypes:global.Microsoft.Graph.Beta.Models.ApplicationDataType? +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|public|TermsOfService:string +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ApplicationRiskFactorGeneralInfo +Microsoft.Graph.Beta.Models.applicationRiskFactorGeneralInfo~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfo::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfo::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfo::|public|constructor():void +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfo::|public|DataRetention:global.Microsoft.Graph.Beta.Models.DataRetentionLevel? +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfo::|public|Gdpr:global.Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfoGdpr +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfo::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfo::|public|HasDataOwnership:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfo::|public|HasDmca:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfo::|public|OdataType:string +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfo::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfo::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfo +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfoGdpr::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfoGdpr::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfoGdpr::|public|constructor():void +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfoGdpr::|public|DataProtection:global.Microsoft.Graph.Beta.Models.DataProtection? +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfoGdpr::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfoGdpr::|public|HasRightToErasure:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfoGdpr::|public|IsReportingDataBreaches:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfoGdpr::|public|OdataType:string +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfoGdpr::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfoGdpr::|public|StatementUrl:string +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfoGdpr::|public|UserOwnership:global.Microsoft.Graph.Beta.Models.UserOwnership? +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfoGdpr::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfoGdpr +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfoGdpr~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.applicationRiskFactorLegalInfo~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.applicationRiskFactors::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.applicationRiskFactors::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.applicationRiskFactors::|public|Compliance:global.Microsoft.Graph.Beta.Models.ApplicationSecurityCompliance +Microsoft.Graph.Beta.Models.applicationRiskFactors::|public|constructor():void +Microsoft.Graph.Beta.Models.applicationRiskFactors::|public|General:global.Microsoft.Graph.Beta.Models.ApplicationRiskFactorGeneralInfo +Microsoft.Graph.Beta.Models.applicationRiskFactors::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.applicationRiskFactors::|public|Legal:global.Microsoft.Graph.Beta.Models.ApplicationRiskFactorLegalInfo +Microsoft.Graph.Beta.Models.applicationRiskFactors::|public|OdataType:string +Microsoft.Graph.Beta.Models.applicationRiskFactors::|public|Security:global.Microsoft.Graph.Beta.Models.ApplicationRiskFactorSecurityInfo +Microsoft.Graph.Beta.Models.applicationRiskFactors::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.applicationRiskFactors::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ApplicationRiskFactors +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|Certificate:global.Microsoft.Graph.Beta.Models.ApplicationRiskFactorCertificateInfo +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|constructor():void +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|DomainToCheck:string +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasAdminAuditTrail:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasAnonymousUsage:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasDataAuditTrail:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasDataClassification:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasDataEncrypted:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasEnforceTransportEnc:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasIpRestriction:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasMFA:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasPenTest:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasRememberPassword:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasSamlSupport:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasUserAuditLogs:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasUserDataUpload:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasUserRolesSupport:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HasValidCertName:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|HttpsSecurityHeaders:List +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|IsCertTrusted:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|IsDrownVulnerable:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|IsHeartbleedProof:bool? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|LastBreachDate:Date? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|LatestValidSSL:global.Microsoft.Graph.Beta.Models.SslVersion? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|OdataType:string +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|PasswordPolicy:global.Microsoft.Graph.Beta.Models.PasswordPolicy? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|RestEncryptionType:global.Microsoft.Graph.Beta.Models.RestEncryptionType? +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ApplicationRiskFactorSecurityInfo +Microsoft.Graph.Beta.Models.applicationRiskFactorSecurityInfo~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.applicationRiskFactors~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.applicationRiskScore::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.applicationRiskScore::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.applicationRiskScore::|public|Compliance:float? +Microsoft.Graph.Beta.Models.applicationRiskScore::|public|constructor():void +Microsoft.Graph.Beta.Models.applicationRiskScore::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.applicationRiskScore::|public|Legal:float? +Microsoft.Graph.Beta.Models.applicationRiskScore::|public|OdataType:string +Microsoft.Graph.Beta.Models.applicationRiskScore::|public|Provider:float? +Microsoft.Graph.Beta.Models.applicationRiskScore::|public|Security:float? +Microsoft.Graph.Beta.Models.applicationRiskScore::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.applicationRiskScore::|public|Total:float? +Microsoft.Graph.Beta.Models.applicationRiskScore::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ApplicationRiskScore +Microsoft.Graph.Beta.Models.applicationRiskScore~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Cobit:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|constructor():void +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Coppa:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|CsaStar:global.Microsoft.Graph.Beta.Models.CsaStarLevel? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|FedRamp:global.Microsoft.Graph.Beta.Models.FedRampLevel? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Ferpa:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Ffiec:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Finra:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Fisma:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Gaap:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Gapp:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Glba:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Hipaa:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Hitrust:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Isae3402:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Iso27001:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Iso27002:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Iso27017:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Iso27018:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Itar:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|JerichoForumCommandments:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|OdataType:string +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Pci:global.Microsoft.Graph.Beta.Models.PciVersion? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|PrivacyShield:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|SafeHarbor:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Soc1:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Soc2:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Soc3:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Sox:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Sp80053:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Ssae16:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|public|Ustr:bool? +Microsoft.Graph.Beta.Models.applicationSecurityCompliance::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ApplicationSecurityCompliance +Microsoft.Graph.Beta.Models.applicationSecurityCompliance~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.applicationSegment-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.applicationSegment::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.applicationSegment::|public|OdataType:string @@ -155773,12 +153144,16 @@ Microsoft.Graph.Beta.Models.applicationTemplate::|public|Categories:List Microsoft.Graph.Beta.Models.applicationTemplate::|public|ConfigurationUris:List Microsoft.Graph.Beta.Models.applicationTemplate::|public|Description:string Microsoft.Graph.Beta.Models.applicationTemplate::|public|DisplayName:string +Microsoft.Graph.Beta.Models.applicationTemplate::|public|Endpoints:List Microsoft.Graph.Beta.Models.applicationTemplate::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.applicationTemplate::|public|HomePageUrl:string Microsoft.Graph.Beta.Models.applicationTemplate::|public|InformationalUrls:global.Microsoft.Graph.Beta.Models.InformationalUrls +Microsoft.Graph.Beta.Models.applicationTemplate::|public|LastModifiedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.applicationTemplate::|public|LogoUrl:string Microsoft.Graph.Beta.Models.applicationTemplate::|public|OdataType:string Microsoft.Graph.Beta.Models.applicationTemplate::|public|Publisher:string +Microsoft.Graph.Beta.Models.applicationTemplate::|public|RiskFactors:global.Microsoft.Graph.Beta.Models.ApplicationRiskFactors +Microsoft.Graph.Beta.Models.applicationTemplate::|public|RiskScore:global.Microsoft.Graph.Beta.Models.ApplicationRiskScore Microsoft.Graph.Beta.Models.applicationTemplate::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.applicationTemplate::|public|SupportedClaimConfiguration:global.Microsoft.Graph.Beta.Models.SupportedClaimConfiguration Microsoft.Graph.Beta.Models.applicationTemplate::|public|SupportedProvisioningTypes:List @@ -156774,6 +154149,9 @@ Microsoft.Graph.Beta.Models.attendeeNotificationInfo~~>IAdditionalDataHolder; IB Microsoft.Graph.Beta.Models.attendeeType::0000-required Microsoft.Graph.Beta.Models.attendeeType::0001-optional Microsoft.Graph.Beta.Models.attendeeType::0002-resource +Microsoft.Graph.Beta.Models.attestationEnforcement::0000-disabled +Microsoft.Graph.Beta.Models.attestationEnforcement::0001-registrationOnly +Microsoft.Graph.Beta.Models.attestationEnforcement::0002-unknownFutureValue Microsoft.Graph.Beta.Models.attestationLevel::0000-attested Microsoft.Graph.Beta.Models.attestationLevel::0001-notAttested Microsoft.Graph.Beta.Models.attestationLevel::0002-unknownFutureValue @@ -156876,6 +154254,14 @@ Microsoft.Graph.Beta.Models.attributeMappingSourceType::0001-Constant Microsoft.Graph.Beta.Models.attributeMappingSourceType::0002-Function Microsoft.Graph.Beta.Models.attributeMappingSource~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.attributeMapping~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.attributeRuleMembers-->global.Microsoft.Graph.Beta.Models.UserSet +Microsoft.Graph.Beta.Models.attributeRuleMembers::|public|constructor():void +Microsoft.Graph.Beta.Models.attributeRuleMembers::|public|Description:string +Microsoft.Graph.Beta.Models.attributeRuleMembers::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.attributeRuleMembers::|public|MembershipRule:string +Microsoft.Graph.Beta.Models.attributeRuleMembers::|public|OdataType:string +Microsoft.Graph.Beta.Models.attributeRuleMembers::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.attributeRuleMembers::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.AttributeRuleMembers Microsoft.Graph.Beta.Models.attributeSet-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.attributeSet::|public|Description:string Microsoft.Graph.Beta.Models.attributeSet::|public|GetFieldDeserializers():IDictionary> @@ -158391,7 +155777,14 @@ Microsoft.Graph.Beta.Models.b2xIdentityUserFlowCollectionResponse::|public|GetFi Microsoft.Graph.Beta.Models.b2xIdentityUserFlowCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.b2xIdentityUserFlowCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.b2xIdentityUserFlowCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.B2xIdentityUserFlowCollectionResponse +Microsoft.Graph.Beta.Models.BackupPolicyProtectionMode::0000-standard +Microsoft.Graph.Beta.Models.BackupPolicyProtectionMode::0001-fullServiceBackup +Microsoft.Graph.Beta.Models.BackupPolicyProtectionMode::0002-unknownFutureValue Microsoft.Graph.Beta.Models.backupRestoreRoot-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|AllDrivesBackup:global.Microsoft.Graph.Beta.Models.AllDrivesBackup +Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|AllMailboxesBackup:global.Microsoft.Graph.Beta.Models.AllMailboxesBackup +Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|AllSitesBackup:global.Microsoft.Graph.Beta.Models.AllSitesBackup +Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|BrowseSessions:List Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|DriveInclusionRules:List Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|DriveProtectionUnits:List Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|DriveProtectionUnitsBulkAdditionJobs:List @@ -158403,6 +155796,7 @@ Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|MailboxInclusionRules:Lis Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|MailboxProtectionUnits:List Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|MailboxProtectionUnitsBulkAdditionJobs:List Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|OdataType:string +Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|OneDriveForBusinessBrowseSessions:List Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|OneDriveForBusinessProtectionPolicies:List Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|OneDriveForBusinessRestoreSessions:List Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|ProtectionPolicies:List @@ -158412,6 +155806,7 @@ Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|RestoreSessions:List Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|ServiceStatus:global.Microsoft.Graph.Beta.Models.ServiceStatus +Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|SharePointBrowseSessions:List Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|SharePointProtectionPolicies:List Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|SharePointRestoreSessions:List Microsoft.Graph.Beta.Models.backupRestoreRoot::|public|SiteInclusionRules:List @@ -159066,6 +156461,36 @@ Microsoft.Graph.Beta.Models.broadcastMeetingSettings::|public|OdataType:string Microsoft.Graph.Beta.Models.broadcastMeetingSettings::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.broadcastMeetingSettings::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.BroadcastMeetingSettings Microsoft.Graph.Beta.Models.broadcastMeetingSettings~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.browsableResourceType::0000-none +Microsoft.Graph.Beta.Models.browsableResourceType::0001-site +Microsoft.Graph.Beta.Models.browsableResourceType::0002-documentLibrary +Microsoft.Graph.Beta.Models.browsableResourceType::0003-folder +Microsoft.Graph.Beta.Models.browsableResourceType::0004-unknownFutureValue +Microsoft.Graph.Beta.Models.browseQueryOrder::0000-pathAsc +Microsoft.Graph.Beta.Models.browseQueryOrder::0001-pathDsc +Microsoft.Graph.Beta.Models.browseQueryOrder::0002-nameAsc +Microsoft.Graph.Beta.Models.browseQueryOrder::0003-nameDsc +Microsoft.Graph.Beta.Models.browseQueryOrder::0004-unknownFutureValue +Microsoft.Graph.Beta.Models.browseQueryResponseItem::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.browseQueryResponseItem::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.browseQueryResponseItem::|public|constructor():void +Microsoft.Graph.Beta.Models.browseQueryResponseItem::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.browseQueryResponseItem::|public|ItemKey:string +Microsoft.Graph.Beta.Models.browseQueryResponseItem::|public|ItemsCount:int? +Microsoft.Graph.Beta.Models.browseQueryResponseItem::|public|Name:string +Microsoft.Graph.Beta.Models.browseQueryResponseItem::|public|OdataType:string +Microsoft.Graph.Beta.Models.browseQueryResponseItem::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.browseQueryResponseItem::|public|SizeInBytes:string +Microsoft.Graph.Beta.Models.browseQueryResponseItem::|public|Type:global.Microsoft.Graph.Beta.Models.BrowseQueryResponseItemType? +Microsoft.Graph.Beta.Models.browseQueryResponseItem::|public|WebUrl:string +Microsoft.Graph.Beta.Models.browseQueryResponseItem::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.BrowseQueryResponseItem +Microsoft.Graph.Beta.Models.browseQueryResponseItemType::0000-none +Microsoft.Graph.Beta.Models.browseQueryResponseItemType::0001-site +Microsoft.Graph.Beta.Models.browseQueryResponseItemType::0002-documentLibrary +Microsoft.Graph.Beta.Models.browseQueryResponseItemType::0003-folder +Microsoft.Graph.Beta.Models.browseQueryResponseItemType::0004-file +Microsoft.Graph.Beta.Models.browseQueryResponseItemType::0005-unknownFutureValue +Microsoft.Graph.Beta.Models.browseQueryResponseItem~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.browserSharedCookie-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.browserSharedCookie::|public|Comment:string Microsoft.Graph.Beta.Models.browserSharedCookie::|public|CreatedDateTime:DateTimeOffset? @@ -159201,6 +156626,26 @@ Microsoft.Graph.Beta.Models.browserSiteTargetEnvironment::0005-unknownFutureValu Microsoft.Graph.Beta.Models.browserSyncSetting::0000-notConfigured Microsoft.Graph.Beta.Models.browserSyncSetting::0001-blockedWithUserOverride Microsoft.Graph.Beta.Models.browserSyncSetting::0002-blocked +Microsoft.Graph.Beta.Models.browseSessionBase-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.browseSessionBase::|public|BackupSizeInBytes:string +Microsoft.Graph.Beta.Models.browseSessionBase::|public|CreatedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.browseSessionBase::|public|Error:global.Microsoft.Graph.Beta.Models.PublicError +Microsoft.Graph.Beta.Models.browseSessionBase::|public|ExpirationDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.browseSessionBase::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.browseSessionBase::|public|OdataType:string +Microsoft.Graph.Beta.Models.browseSessionBase::|public|RestorePointDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.browseSessionBase::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.browseSessionBase::|public|Status:global.Microsoft.Graph.Beta.Models.BrowseSessionStatus? +Microsoft.Graph.Beta.Models.browseSessionBase::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.BrowseSessionBase +Microsoft.Graph.Beta.Models.browseSessionBaseCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.browseSessionBaseCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.browseSessionBaseCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.browseSessionBaseCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.browseSessionBaseCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.BrowseSessionBaseCollectionResponse +Microsoft.Graph.Beta.Models.browseSessionStatus::0000-creating +Microsoft.Graph.Beta.Models.browseSessionStatus::0001-created +Microsoft.Graph.Beta.Models.browseSessionStatus::0002-failed +Microsoft.Graph.Beta.Models.browseSessionStatus::0003-unknownFutureValue Microsoft.Graph.Beta.Models.bucketAggregationDefinition::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.bucketAggregationDefinition::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.bucketAggregationDefinition::|public|constructor():void @@ -159256,6 +156701,11 @@ Microsoft.Graph.Beta.Models.building::|public|OdataType:string Microsoft.Graph.Beta.Models.building::|public|ResourceLinks:List Microsoft.Graph.Beta.Models.building::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.building::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Building +Microsoft.Graph.Beta.Models.buildingCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.buildingCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.buildingCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.buildingCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.buildingCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.BuildingCollectionResponse Microsoft.Graph.Beta.Models.buildingMap-->global.Microsoft.Graph.Beta.Models.BaseMapFeature Microsoft.Graph.Beta.Models.buildingMap::|public|constructor():void Microsoft.Graph.Beta.Models.buildingMap::|public|Footprints:List @@ -161147,6 +158597,18 @@ Microsoft.Graph.Beta.Models.chromeOSOnboardingStatus::0002-onboarded Microsoft.Graph.Beta.Models.chromeOSOnboardingStatus::0003-failed Microsoft.Graph.Beta.Models.chromeOSOnboardingStatus::0004-offboarding Microsoft.Graph.Beta.Models.chromeOSOnboardingStatus::0005-unknownFutureValue +Microsoft.Graph.Beta.Models.claimBinding::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.claimBinding::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.claimBinding::|public|constructor():void +Microsoft.Graph.Beta.Models.claimBinding::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.claimBinding::|public|OdataType:string +Microsoft.Graph.Beta.Models.claimBinding::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.claimBinding::|public|SourceAttribute:string +Microsoft.Graph.Beta.Models.claimBinding::|public|VerifiedIdClaim:string +Microsoft.Graph.Beta.Models.claimBinding::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ClaimBinding +Microsoft.Graph.Beta.Models.claimBindingSource::0000-directory +Microsoft.Graph.Beta.Models.claimBindingSource::0001-unknownFutureValue +Microsoft.Graph.Beta.Models.claimBinding~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.claimConditionUserType::0000-any Microsoft.Graph.Beta.Models.claimConditionUserType::0001-members Microsoft.Graph.Beta.Models.claimConditionUserType::0002-allGuests @@ -162695,6 +160157,7 @@ Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicy::|public|ProvisioningType: Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicy::|public|ScopeIds:List Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicy::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicy::|public|UserExperienceType:global.Microsoft.Graph.Beta.Models.CloudPcUserExperienceType? +Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicy::|public|UserSettingsPersistenceConfiguration:global.Microsoft.Graph.Beta.Models.CloudPcUserSettingsPersistenceConfiguration Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicy::|public|WindowsSetting:global.Microsoft.Graph.Beta.Models.CloudPcWindowsSetting Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicy::|public|WindowsSettings:global.Microsoft.Graph.Beta.Models.CloudPcWindowsSettings Microsoft.Graph.Beta.Models.cloudPcProvisioningPolicy::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcProvisioningPolicy @@ -162736,8 +160199,9 @@ Microsoft.Graph.Beta.Models.cloudPcProvisioningType::0002-unknownFutureValue Microsoft.Graph.Beta.Models.cloudPcProvisioningType::0003-sharedByUser Microsoft.Graph.Beta.Models.cloudPcProvisioningType::0004-sharedByEntraGroup Microsoft.Graph.Beta.Models.cloudPcProvisioningType::0005-reserve -Microsoft.Graph.Beta.Models.cloudPcRecommendationReportType::0000-cloudPcUsageCategoryReports +Microsoft.Graph.Beta.Models.cloudPcRecommendationReportType::0000-cloudPcUsageCategoryReport Microsoft.Graph.Beta.Models.cloudPcRecommendationReportType::0001-unknownFutureValue +Microsoft.Graph.Beta.Models.cloudPcRecommendationReportType::0002-cloudPcUsageCategoryReports Microsoft.Graph.Beta.Models.cloudPcRegionGroup::0000-default Microsoft.Graph.Beta.Models.cloudPcRegionGroup::0001-australia Microsoft.Graph.Beta.Models.cloudPcRegionGroup::0002-canada @@ -162822,6 +160286,11 @@ Microsoft.Graph.Beta.Models.cloudPcRemoteActionResult::|public|StatusDetail:glob Microsoft.Graph.Beta.Models.cloudPcRemoteActionResult::|public|StatusDetails:global.Microsoft.Graph.Beta.Models.CloudPcStatusDetails Microsoft.Graph.Beta.Models.cloudPcRemoteActionResult::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcRemoteActionResult Microsoft.Graph.Beta.Models.cloudPcRemoteActionResult~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.cloudPcReport-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.cloudPcReport::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudPcReport::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudPcReport::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudPcReport::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcReport Microsoft.Graph.Beta.Models.cloudPcReportName::0000-remoteConnectionHistoricalReports Microsoft.Graph.Beta.Models.cloudPcReportName::0001-dailyAggregatedRemoteConnectionReports Microsoft.Graph.Beta.Models.cloudPcReportName::0002-totalAggregatedRemoteConnectionReports @@ -162849,6 +160318,7 @@ Microsoft.Graph.Beta.Models.cloudPcReportName::0023-troubleshootRegionalReport Microsoft.Graph.Beta.Models.cloudPcReportName::0024-troubleshootIssueCountReport Microsoft.Graph.Beta.Models.cloudPcReportName::0025-cloudPcInsightReport Microsoft.Graph.Beta.Models.cloudPcReportName::0026-regionalInaccessibleCloudPcTrendReport +Microsoft.Graph.Beta.Models.cloudPcReportName::0027-cloudPcUsageCategoryReport Microsoft.Graph.Beta.Models.cloudPcReports-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.cloudPcReports::|public|ExportJobs:List Microsoft.Graph.Beta.Models.cloudPcReports::|public|GetFieldDeserializers():IDictionary> @@ -163188,6 +160658,22 @@ Microsoft.Graph.Beta.Models.cloudPcUserSettingCollectionResponse::|public|GetFie Microsoft.Graph.Beta.Models.cloudPcUserSettingCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.cloudPcUserSettingCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.cloudPcUserSettingCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcUserSettingCollectionResponse +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration::|public|UserSettingsPersistenceEnabled:bool? +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration::|public|UserSettingsPersistenceStorageSizeCategory:global.Microsoft.Graph.Beta.Models.CloudPcUserSettingsPersistenceStorageSizeCategory? +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CloudPcUserSettingsPersistenceConfiguration +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceConfiguration~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceStorageSizeCategory::0000-fourGB +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceStorageSizeCategory::0001-eightGB +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceStorageSizeCategory::0002-sixteenGB +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceStorageSizeCategory::0003-thirtyTwoGB +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceStorageSizeCategory::0004-sixtyFourGB +Microsoft.Graph.Beta.Models.cloudPcUserSettingsPersistenceStorageSizeCategory::0005-unknownFutureValue Microsoft.Graph.Beta.Models.cloudPcWindowsSetting::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.cloudPcWindowsSetting::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.cloudPcWindowsSetting::|public|constructor():void @@ -164788,6 +162274,18 @@ Microsoft.Graph.Beta.Models.contentProperties::|public|OdataType:string Microsoft.Graph.Beta.Models.contentProperties::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.contentProperties::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ContentProperties Microsoft.Graph.Beta.Models.contentProperties~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.contentSensitivityLabelAssignment::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.contentSensitivityLabelAssignment::|public|AssignmentMethod:global.Microsoft.Graph.Beta.Models.SensitivityLabelAssignmentMethod? +Microsoft.Graph.Beta.Models.contentSensitivityLabelAssignment::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.contentSensitivityLabelAssignment::|public|constructor():void +Microsoft.Graph.Beta.Models.contentSensitivityLabelAssignment::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.contentSensitivityLabelAssignment::|public|JustificationText:string +Microsoft.Graph.Beta.Models.contentSensitivityLabelAssignment::|public|OdataType:string +Microsoft.Graph.Beta.Models.contentSensitivityLabelAssignment::|public|SensitivityLabelId:string +Microsoft.Graph.Beta.Models.contentSensitivityLabelAssignment::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.contentSensitivityLabelAssignment::|public|TenantId:string +Microsoft.Graph.Beta.Models.contentSensitivityLabelAssignment::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ContentSensitivityLabelAssignment +Microsoft.Graph.Beta.Models.contentSensitivityLabelAssignment~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.contentSharingSession-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.contentSharingSession::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.contentSharingSession::|public|OdataType:string @@ -164984,11 +162482,18 @@ Microsoft.Graph.Beta.Models.convertIdResult::|public|TargetId:string Microsoft.Graph.Beta.Models.convertIdResult::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ConvertIdResult Microsoft.Graph.Beta.Models.convertIdResult~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.copilotAdmin-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.copilotAdmin::|public|Catalog:global.Microsoft.Graph.Beta.Models.CopilotAdminCatalog Microsoft.Graph.Beta.Models.copilotAdmin::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.copilotAdmin::|public|OdataType:string Microsoft.Graph.Beta.Models.copilotAdmin::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.copilotAdmin::|public|Settings:global.Microsoft.Graph.Beta.Models.CopilotAdminSetting Microsoft.Graph.Beta.Models.copilotAdmin::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CopilotAdmin +Microsoft.Graph.Beta.Models.copilotAdminCatalog-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.copilotAdminCatalog::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.copilotAdminCatalog::|public|OdataType:string +Microsoft.Graph.Beta.Models.copilotAdminCatalog::|public|Packages:List +Microsoft.Graph.Beta.Models.copilotAdminCatalog::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.copilotAdminCatalog::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CopilotAdminCatalog Microsoft.Graph.Beta.Models.copilotAdminLimitedMode-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.copilotAdminLimitedMode::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.copilotAdminLimitedMode::|public|GroupId:string @@ -165008,6 +162513,34 @@ Microsoft.Graph.Beta.Models.copilotCommunicationsRoot::|public|OdataType:string Microsoft.Graph.Beta.Models.copilotCommunicationsRoot::|public|RealtimeActivityFeed:global.Microsoft.Graph.Beta.Models.RealtimeActivityFeedRoot Microsoft.Graph.Beta.Models.copilotCommunicationsRoot::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.copilotCommunicationsRoot::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CopilotCommunicationsRoot +Microsoft.Graph.Beta.Models.copilotPackage-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.copilotPackage::|public|AvailableTo:global.Microsoft.Graph.Beta.Models.PackageStatus? +Microsoft.Graph.Beta.Models.copilotPackage::|public|DeployedTo:global.Microsoft.Graph.Beta.Models.PackageStatus? +Microsoft.Graph.Beta.Models.copilotPackage::|public|DisplayName:string +Microsoft.Graph.Beta.Models.copilotPackage::|public|ElementTypes:List +Microsoft.Graph.Beta.Models.copilotPackage::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.copilotPackage::|public|IsBlocked:bool? +Microsoft.Graph.Beta.Models.copilotPackage::|public|LastModifiedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.copilotPackage::|public|OdataType:string +Microsoft.Graph.Beta.Models.copilotPackage::|public|Publisher:string +Microsoft.Graph.Beta.Models.copilotPackage::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.copilotPackage::|public|ShortDescription:string +Microsoft.Graph.Beta.Models.copilotPackage::|public|SupportedHosts:List +Microsoft.Graph.Beta.Models.copilotPackage::|public|Type:global.Microsoft.Graph.Beta.Models.PackageType? +Microsoft.Graph.Beta.Models.copilotPackage::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CopilotPackage +Microsoft.Graph.Beta.Models.copilotPackageDetail-->global.Microsoft.Graph.Beta.Models.CopilotPackage +Microsoft.Graph.Beta.Models.copilotPackageDetail::|public|AcquireUsersAndGroups:List +Microsoft.Graph.Beta.Models.copilotPackageDetail::|public|AllowedUsersAndGroups:List +Microsoft.Graph.Beta.Models.copilotPackageDetail::|public|Categories:List +Microsoft.Graph.Beta.Models.copilotPackageDetail::|public|ElementDetails:List +Microsoft.Graph.Beta.Models.copilotPackageDetail::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.copilotPackageDetail::|public|LongDescription:string +Microsoft.Graph.Beta.Models.copilotPackageDetail::|public|ManifestVersion:string +Microsoft.Graph.Beta.Models.copilotPackageDetail::|public|OdataType:string +Microsoft.Graph.Beta.Models.copilotPackageDetail::|public|Sensitivity:string +Microsoft.Graph.Beta.Models.copilotPackageDetail::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.copilotPackageDetail::|public|Version:string +Microsoft.Graph.Beta.Models.copilotPackageDetail::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CopilotPackageDetail Microsoft.Graph.Beta.Models.copilotPeopleAdminSetting-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.copilotPeopleAdminSetting::|public|EnhancedPersonalization:global.Microsoft.Graph.Beta.Models.EnhancedPersonalizationSetting Microsoft.Graph.Beta.Models.copilotPeopleAdminSetting::|public|GetFieldDeserializers():IDictionary> @@ -165020,6 +162553,21 @@ Microsoft.Graph.Beta.Models.copilotSetting::|public|OdataType:string Microsoft.Graph.Beta.Models.copilotSetting::|public|People:global.Microsoft.Graph.Beta.Models.CopilotPeopleAdminSetting Microsoft.Graph.Beta.Models.copilotSetting::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.copilotSetting::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CopilotSetting +Microsoft.Graph.Beta.Models.copilotTool::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.copilotTool::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.copilotTool::|public|constructor():void +Microsoft.Graph.Beta.Models.copilotTool::|public|CopilotToolName:string +Microsoft.Graph.Beta.Models.copilotTool::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.copilotTool::|public|OdataType:string +Microsoft.Graph.Beta.Models.copilotTool::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.copilotTool::|public|Url:string +Microsoft.Graph.Beta.Models.copilotTool::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CopilotTool +Microsoft.Graph.Beta.Models.copilotToolCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.copilotToolCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.copilotToolCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.copilotToolCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.copilotToolCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CopilotToolCollectionResponse +Microsoft.Graph.Beta.Models.copilotTool~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.CopyNotebookModel::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.CopyNotebookModel::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.CopyNotebookModel::|public|constructor():void @@ -165273,11 +162821,21 @@ Microsoft.Graph.Beta.Models.crossTenantAccessPolicyTenantRestrictions::|public|G Microsoft.Graph.Beta.Models.crossTenantAccessPolicyTenantRestrictions::|public|OdataType:string Microsoft.Graph.Beta.Models.crossTenantAccessPolicyTenantRestrictions::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.crossTenantAccessPolicyTenantRestrictions::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CrossTenantAccessPolicyTenantRestrictions +Microsoft.Graph.Beta.Models.crossTenantGroupSyncInbound::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.crossTenantGroupSyncInbound::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.crossTenantGroupSyncInbound::|public|constructor():void +Microsoft.Graph.Beta.Models.crossTenantGroupSyncInbound::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.crossTenantGroupSyncInbound::|public|IsSyncAllowed:bool? +Microsoft.Graph.Beta.Models.crossTenantGroupSyncInbound::|public|OdataType:string +Microsoft.Graph.Beta.Models.crossTenantGroupSyncInbound::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.crossTenantGroupSyncInbound::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CrossTenantGroupSyncInbound +Microsoft.Graph.Beta.Models.crossTenantGroupSyncInbound~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.crossTenantIdentitySyncPolicyPartner-->global.Microsoft.Graph.Beta.Models.PolicyDeletableItem Microsoft.Graph.Beta.Models.crossTenantIdentitySyncPolicyPartner::|public|constructor():void Microsoft.Graph.Beta.Models.crossTenantIdentitySyncPolicyPartner::|public|DisplayName:string Microsoft.Graph.Beta.Models.crossTenantIdentitySyncPolicyPartner::|public|ExternalCloudAuthorizedApplicationId:string Microsoft.Graph.Beta.Models.crossTenantIdentitySyncPolicyPartner::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.crossTenantIdentitySyncPolicyPartner::|public|GroupSyncInbound:global.Microsoft.Graph.Beta.Models.CrossTenantGroupSyncInbound Microsoft.Graph.Beta.Models.crossTenantIdentitySyncPolicyPartner::|public|OdataType:string Microsoft.Graph.Beta.Models.crossTenantIdentitySyncPolicyPartner::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.crossTenantIdentitySyncPolicyPartner::|public|TenantId:string @@ -165311,6 +162869,14 @@ Microsoft.Graph.Beta.Models.cryptographySuite::|public|PfsGroup:global.Microsoft Microsoft.Graph.Beta.Models.cryptographySuite::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.cryptographySuite::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CryptographySuite Microsoft.Graph.Beta.Models.cryptographySuite~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.csaStarLevel::0000-none +Microsoft.Graph.Beta.Models.csaStarLevel::0001-attestation +Microsoft.Graph.Beta.Models.csaStarLevel::0002-certification +Microsoft.Graph.Beta.Models.csaStarLevel::0003-continuousMonitoring +Microsoft.Graph.Beta.Models.csaStarLevel::0004-cStarAssessment +Microsoft.Graph.Beta.Models.csaStarLevel::0005-selfAssessment +Microsoft.Graph.Beta.Models.csaStarLevel::0006-notSupported +Microsoft.Graph.Beta.Models.csaStarLevel::0007-unknownFutureValue Microsoft.Graph.Beta.Models.currency::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.currency::|public|AmountDecimalPlaces:string Microsoft.Graph.Beta.Models.currency::|public|AmountRoundingPrecision:decimal? @@ -165514,55 +163080,6 @@ Microsoft.Graph.Beta.Models.customClaimTransformation::|public|OdataType:string Microsoft.Graph.Beta.Models.customClaimTransformation::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.customClaimTransformation::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomClaimTransformation Microsoft.Graph.Beta.Models.customClaimTransformation~~>IAdditionalDataHolder; IBackedModel; IParsable -Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|AdditionalData:IDictionary -Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|BackingStore:IBackingStore -Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|constructor():void -Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|Name:string -Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|OdataType:string -Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|Size:long? -Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|public|UploadedDateTime:DateTimeOffset? -Microsoft.Graph.Beta.Models.customDataProvidedResourceFile::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFile -Microsoft.Graph.Beta.Models.customDataProvidedResourceFileCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse -Microsoft.Graph.Beta.Models.customDataProvidedResourceFileCollectionResponse::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.customDataProvidedResourceFileCollectionResponse::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.customDataProvidedResourceFileCollectionResponse::|public|Value:List -Microsoft.Graph.Beta.Models.customDataProvidedResourceFileCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceFileCollectionResponse -Microsoft.Graph.Beta.Models.customDataProvidedResourceFile~~>IAdditionalDataHolder; IBackedModel; IParsable -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession-->global.Microsoft.Graph.Beta.Models.Entity -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|CreatedDateTime:DateTimeOffset? -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Data:global.Microsoft.Graph.Beta.Models.CustomExtensionData -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|ExpirationDateTime:DateTimeOffset? -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Files:List -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|IsUploadDone:bool? -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|OdataType:string -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Source:string -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Stats:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Status:global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStatus? -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|public|Type:string -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSession::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSession -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse::|public|Value:List -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadSessionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadSessionCollectionResponse -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|AdditionalData:IDictionary -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|BackingStore:IBackingStore -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|constructor():void -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|FilesUploaded:int? -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|GetFieldDeserializers():IDictionary> -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|OdataType:string -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|public|TotalBytesUploaded:long? -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomDataProvidedResourceUploadStats -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStats~~>IAdditionalDataHolder; IBackedModel; IParsable -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStatus::0000-active -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStatus::0001-complete -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStatus::0002-expired -Microsoft.Graph.Beta.Models.customDataProvidedResourceUploadStatus::0003-unknownFutureValue Microsoft.Graph.Beta.Models.customer::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.customer::|public|Address:global.Microsoft.Graph.Beta.Models.PostalAddressType Microsoft.Graph.Beta.Models.customer::|public|BackingStore:IBackingStore @@ -165908,6 +163425,13 @@ Microsoft.Graph.Beta.Models.customUpdateTimeWindow::|public|StartDay:global.Micr Microsoft.Graph.Beta.Models.customUpdateTimeWindow::|public|StartTime:Time? Microsoft.Graph.Beta.Models.customUpdateTimeWindow::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomUpdateTimeWindow Microsoft.Graph.Beta.Models.customUpdateTimeWindow~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.customUsernameSignInIdentifier-->global.Microsoft.Graph.Beta.Models.SignInIdentifierBase +Microsoft.Graph.Beta.Models.customUsernameSignInIdentifier::|public|constructor():void +Microsoft.Graph.Beta.Models.customUsernameSignInIdentifier::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.customUsernameSignInIdentifier::|public|OdataType:string +Microsoft.Graph.Beta.Models.customUsernameSignInIdentifier::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.customUsernameSignInIdentifier::|public|ValidationRegEx:string +Microsoft.Graph.Beta.Models.customUsernameSignInIdentifier::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.CustomUsernameSignInIdentifier Microsoft.Graph.Beta.Models.dailyInactiveUsersByApplicationMetric-->global.Microsoft.Graph.Beta.Models.InactiveUsersByApplicationMetricBase Microsoft.Graph.Beta.Models.dailyInactiveUsersByApplicationMetric::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.dailyInactiveUsersByApplicationMetric::|public|Inactive1DayCount:long? @@ -166009,6 +163533,19 @@ Microsoft.Graph.Beta.Models.dataProcessorServiceForWindowsFeaturesOnboarding::|p Microsoft.Graph.Beta.Models.dataProcessorServiceForWindowsFeaturesOnboarding::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.dataProcessorServiceForWindowsFeaturesOnboarding::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.DataProcessorServiceForWindowsFeaturesOnboarding Microsoft.Graph.Beta.Models.dataProcessorServiceForWindowsFeaturesOnboarding~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.dataProtection::0000-none +Microsoft.Graph.Beta.Models.dataProtection::0001-impactAssessments +Microsoft.Graph.Beta.Models.dataProtection::0002-officers +Microsoft.Graph.Beta.Models.dataProtection::0003-secureCrossBorderDataTransfer +Microsoft.Graph.Beta.Models.dataProtection::0004-unknownFutureValue +Microsoft.Graph.Beta.Models.dataRetentionLevel::0000-none +Microsoft.Graph.Beta.Models.dataRetentionLevel::0001-dataRetained +Microsoft.Graph.Beta.Models.dataRetentionLevel::0002-deletedImmediately +Microsoft.Graph.Beta.Models.dataRetentionLevel::0003-deletedWithin1Month +Microsoft.Graph.Beta.Models.dataRetentionLevel::0004-deletedWithin2Weeks +Microsoft.Graph.Beta.Models.dataRetentionLevel::0005-deletedWithin3Months +Microsoft.Graph.Beta.Models.dataRetentionLevel::0006-deletedWithinMoreThan3Months +Microsoft.Graph.Beta.Models.dataRetentionLevel::0007-unknownFutureValue Microsoft.Graph.Beta.Models.dataSecurityAndGovernance-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.dataSecurityAndGovernance::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.dataSecurityAndGovernance::|public|OdataType:string @@ -166872,6 +164409,11 @@ Microsoft.Graph.Beta.Models.desk::|public|Mode:global.Microsoft.Graph.Beta.Model Microsoft.Graph.Beta.Models.desk::|public|OdataType:string Microsoft.Graph.Beta.Models.desk::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.desk::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Desk +Microsoft.Graph.Beta.Models.deskCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.deskCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.deskCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.deskCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.deskCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.DeskCollectionResponse Microsoft.Graph.Beta.Models.destinationType::0000-new Microsoft.Graph.Beta.Models.destinationType::0001-inPlace Microsoft.Graph.Beta.Models.destinationType::0002-unknownFutureValue @@ -173383,6 +170925,12 @@ Microsoft.Graph.Beta.Models.emailSettings::|public|Serialize(writer:ISerializati Microsoft.Graph.Beta.Models.emailSettings::|public|UseCompanyBranding:bool? Microsoft.Graph.Beta.Models.emailSettings::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.EmailSettings Microsoft.Graph.Beta.Models.emailSettings~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.emailSignInIdentifier-->global.Microsoft.Graph.Beta.Models.SignInIdentifierBase +Microsoft.Graph.Beta.Models.emailSignInIdentifier::|public|constructor():void +Microsoft.Graph.Beta.Models.emailSignInIdentifier::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.emailSignInIdentifier::|public|OdataType:string +Microsoft.Graph.Beta.Models.emailSignInIdentifier::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.emailSignInIdentifier::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.EmailSignInIdentifier Microsoft.Graph.Beta.Models.emailSyncDuration::0000-userDefined Microsoft.Graph.Beta.Models.emailSyncDuration::0001-oneDay Microsoft.Graph.Beta.Models.emailSyncDuration::0002-threeDays @@ -175212,6 +172760,16 @@ Microsoft.Graph.Beta.Models.extractTransformation::|public|Type:string Microsoft.Graph.Beta.Models.extractTransformation::|public|Value2:string Microsoft.Graph.Beta.Models.extractTransformation::|public|Value:string Microsoft.Graph.Beta.Models.extractTransformation::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ExtractTransformation +Microsoft.Graph.Beta.Models.faceCheckConfiguration::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.faceCheckConfiguration::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.faceCheckConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.faceCheckConfiguration::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.faceCheckConfiguration::|public|IsEnabled:bool? +Microsoft.Graph.Beta.Models.faceCheckConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.faceCheckConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.faceCheckConfiguration::|public|SourcePhotoClaimName:string +Microsoft.Graph.Beta.Models.faceCheckConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FaceCheckConfiguration +Microsoft.Graph.Beta.Models.faceCheckConfiguration~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.fallbackToMicrosoftProviderOnError-->global.Microsoft.Graph.Beta.Models.CustomExtensionBehaviorOnError Microsoft.Graph.Beta.Models.fallbackToMicrosoftProviderOnError::|public|constructor():void Microsoft.Graph.Beta.Models.fallbackToMicrosoftProviderOnError::|public|GetFieldDeserializers():IDictionary> @@ -175288,6 +172846,13 @@ Microsoft.Graph.Beta.Models.federatedTokenValidationPolicy::|public|OdataType:st Microsoft.Graph.Beta.Models.federatedTokenValidationPolicy::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.federatedTokenValidationPolicy::|public|ValidatingDomains:global.Microsoft.Graph.Beta.Models.ValidatingDomains Microsoft.Graph.Beta.Models.federatedTokenValidationPolicy::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FederatedTokenValidationPolicy +Microsoft.Graph.Beta.Models.fedRampLevel::0000-none +Microsoft.Graph.Beta.Models.fedRampLevel::0001-high +Microsoft.Graph.Beta.Models.fedRampLevel::0002-liSaas +Microsoft.Graph.Beta.Models.fedRampLevel::0003-low +Microsoft.Graph.Beta.Models.fedRampLevel::0004-moderate +Microsoft.Graph.Beta.Models.fedRampLevel::0005-notSupported +Microsoft.Graph.Beta.Models.fedRampLevel::0006-unknownFutureValue Microsoft.Graph.Beta.Models.fido2AuthenticationMethod-->global.Microsoft.Graph.Beta.Models.AuthenticationMethod Microsoft.Graph.Beta.Models.fido2AuthenticationMethod::|public|AaGuid:string Microsoft.Graph.Beta.Models.fido2AuthenticationMethod::|public|AttestationCertificates:List @@ -175297,6 +172862,7 @@ Microsoft.Graph.Beta.Models.fido2AuthenticationMethod::|public|DisplayName:strin Microsoft.Graph.Beta.Models.fido2AuthenticationMethod::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.fido2AuthenticationMethod::|public|Model:string Microsoft.Graph.Beta.Models.fido2AuthenticationMethod::|public|OdataType:string +Microsoft.Graph.Beta.Models.fido2AuthenticationMethod::|public|PasskeyType:global.Microsoft.Graph.Beta.Models.PasskeyType? Microsoft.Graph.Beta.Models.fido2AuthenticationMethod::|public|PublicKeyCredential:global.Microsoft.Graph.Beta.Models.WebauthnPublicKeyCredential Microsoft.Graph.Beta.Models.fido2AuthenticationMethod::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.fido2AuthenticationMethod::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Fido2AuthenticationMethod @@ -175307,12 +172873,14 @@ Microsoft.Graph.Beta.Models.fido2AuthenticationMethodCollectionResponse::|public Microsoft.Graph.Beta.Models.fido2AuthenticationMethodCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Fido2AuthenticationMethodCollectionResponse Microsoft.Graph.Beta.Models.fido2AuthenticationMethodConfiguration-->global.Microsoft.Graph.Beta.Models.AuthenticationMethodConfiguration Microsoft.Graph.Beta.Models.fido2AuthenticationMethodConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.fido2AuthenticationMethodConfiguration::|public|DefaultPasskeyProfile:string Microsoft.Graph.Beta.Models.fido2AuthenticationMethodConfiguration::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.fido2AuthenticationMethodConfiguration::|public|IncludeTargets:List Microsoft.Graph.Beta.Models.fido2AuthenticationMethodConfiguration::|public|IsAttestationEnforced:bool? Microsoft.Graph.Beta.Models.fido2AuthenticationMethodConfiguration::|public|IsSelfServiceRegistrationAllowed:bool? Microsoft.Graph.Beta.Models.fido2AuthenticationMethodConfiguration::|public|KeyRestrictions:global.Microsoft.Graph.Beta.Models.Fido2KeyRestrictions Microsoft.Graph.Beta.Models.fido2AuthenticationMethodConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.fido2AuthenticationMethodConfiguration::|public|PasskeyProfiles:List Microsoft.Graph.Beta.Models.fido2AuthenticationMethodConfiguration::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.fido2AuthenticationMethodConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Fido2AuthenticationMethodConfiguration Microsoft.Graph.Beta.Models.fido2CombinationConfiguration-->global.Microsoft.Graph.Beta.Models.AuthenticationCombinationConfiguration @@ -175765,6 +173333,11 @@ Microsoft.Graph.Beta.Models.fixtureMap::|public|OdataType:string Microsoft.Graph.Beta.Models.fixtureMap::|public|PlaceId:string Microsoft.Graph.Beta.Models.fixtureMap::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.fixtureMap::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FixtureMap +Microsoft.Graph.Beta.Models.fixtureMapCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.fixtureMapCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.fixtureMapCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.fixtureMapCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.fixtureMapCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FixtureMapCollectionResponse Microsoft.Graph.Beta.Models.floor-->global.Microsoft.Graph.Beta.Models.Place Microsoft.Graph.Beta.Models.floor::|public|constructor():void Microsoft.Graph.Beta.Models.floor::|public|GetFieldDeserializers():IDictionary> @@ -175772,6 +173345,11 @@ Microsoft.Graph.Beta.Models.floor::|public|OdataType:string Microsoft.Graph.Beta.Models.floor::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.floor::|public|SortOrder:int? Microsoft.Graph.Beta.Models.floor::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Floor +Microsoft.Graph.Beta.Models.floorCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.floorCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.floorCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.floorCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.floorCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FloorCollectionResponse Microsoft.Graph.Beta.Models.focusActivityStatistics-->global.Microsoft.Graph.Beta.Models.ActivityStatistics Microsoft.Graph.Beta.Models.focusActivityStatistics::|public|constructor():void Microsoft.Graph.Beta.Models.focusActivityStatistics::|public|GetFieldDeserializers():IDictionary> @@ -175825,6 +173403,11 @@ Microsoft.Graph.Beta.Models.footprintMap::|public|GetFieldDeserializers():IDicti Microsoft.Graph.Beta.Models.footprintMap::|public|OdataType:string Microsoft.Graph.Beta.Models.footprintMap::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.footprintMap::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FootprintMap +Microsoft.Graph.Beta.Models.footprintMapCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.footprintMapCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.footprintMapCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.footprintMapCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.footprintMapCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FootprintMapCollectionResponse Microsoft.Graph.Beta.Models.formsSettings::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.formsSettings::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.formsSettings::|public|constructor():void @@ -175910,6 +173493,24 @@ Microsoft.Graph.Beta.Models.frontlineCloudPcDetail::|public|OdataType:string Microsoft.Graph.Beta.Models.frontlineCloudPcDetail::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.frontlineCloudPcDetail::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FrontlineCloudPcDetail Microsoft.Graph.Beta.Models.frontlineCloudPcDetail~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.fullServiceBackupBase-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.fullServiceBackupBase::|public|ActionOnExistingPolicy:global.Microsoft.Graph.Beta.Models.FullServiceBackupDisableMode? +Microsoft.Graph.Beta.Models.fullServiceBackupBase::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.fullServiceBackupBase::|public|LastModifiedBy:global.Microsoft.Graph.Beta.Models.IdentitySet +Microsoft.Graph.Beta.Models.fullServiceBackupBase::|public|LastModifiedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.fullServiceBackupBase::|public|LastRunDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.fullServiceBackupBase::|public|OdataType:string +Microsoft.Graph.Beta.Models.fullServiceBackupBase::|public|PolicyId:string +Microsoft.Graph.Beta.Models.fullServiceBackupBase::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.fullServiceBackupBase::|public|Status:global.Microsoft.Graph.Beta.Models.FullServiceBackupStatus? +Microsoft.Graph.Beta.Models.fullServiceBackupBase::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.FullServiceBackupBase +Microsoft.Graph.Beta.Models.fullServiceBackupDisableMode::0000-none +Microsoft.Graph.Beta.Models.fullServiceBackupDisableMode::0001-enableAll +Microsoft.Graph.Beta.Models.fullServiceBackupDisableMode::0002-disableAll +Microsoft.Graph.Beta.Models.fullServiceBackupDisableMode::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.fullServiceBackupStatus::0000-disabled +Microsoft.Graph.Beta.Models.fullServiceBackupStatus::0001-enabled +Microsoft.Graph.Beta.Models.fullServiceBackupStatus::0002-unknownFutureValue Microsoft.Graph.Beta.Models.gcpAccessType::0000-public Microsoft.Graph.Beta.Models.gcpAccessType::0001-subjectToObjectAcls Microsoft.Graph.Beta.Models.gcpAccessType::0002-private @@ -176331,6 +173932,17 @@ Microsoft.Graph.Beta.Models.governanceSubjectCollectionResponse::|public|GetFiel Microsoft.Graph.Beta.Models.governanceSubjectCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.governanceSubjectCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.governanceSubjectCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.GovernanceSubjectCollectionResponse +Microsoft.Graph.Beta.Models.granularDriveRestoreArtifact-->global.Microsoft.Graph.Beta.Models.GranularRestoreArtifactBase +Microsoft.Graph.Beta.Models.granularDriveRestoreArtifact::|public|DirectoryObjectId:string +Microsoft.Graph.Beta.Models.granularDriveRestoreArtifact::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.granularDriveRestoreArtifact::|public|OdataType:string +Microsoft.Graph.Beta.Models.granularDriveRestoreArtifact::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.granularDriveRestoreArtifact::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact +Microsoft.Graph.Beta.Models.granularDriveRestoreArtifactCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.granularDriveRestoreArtifactCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.granularDriveRestoreArtifactCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.granularDriveRestoreArtifactCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.granularDriveRestoreArtifactCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifactCollectionResponse Microsoft.Graph.Beta.Models.granularMailboxRestoreArtifact-->global.Microsoft.Graph.Beta.Models.MailboxRestoreArtifact Microsoft.Graph.Beta.Models.granularMailboxRestoreArtifact::|public|ArtifactCount:int? Microsoft.Graph.Beta.Models.granularMailboxRestoreArtifact::|public|GetFieldDeserializers():IDictionary> @@ -176343,6 +173955,31 @@ Microsoft.Graph.Beta.Models.granularMailboxRestoreArtifactCollectionResponse::|p Microsoft.Graph.Beta.Models.granularMailboxRestoreArtifactCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.granularMailboxRestoreArtifactCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.granularMailboxRestoreArtifactCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.GranularMailboxRestoreArtifactCollectionResponse +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase::|public|BrowseSessionId:string +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase::|public|CompletionDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase::|public|OdataType:string +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase::|public|RestoredItemKey:string +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase::|public|RestoredItemPath:string +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase::|public|RestoredItemWebUrl:string +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase::|public|RestorePointDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase::|public|StartDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase::|public|Status:global.Microsoft.Graph.Beta.Models.ArtifactRestoreStatus? +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase::|public|WebUrl:string +Microsoft.Graph.Beta.Models.granularRestoreArtifactBase::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.GranularRestoreArtifactBase +Microsoft.Graph.Beta.Models.granularSiteRestoreArtifact-->global.Microsoft.Graph.Beta.Models.GranularRestoreArtifactBase +Microsoft.Graph.Beta.Models.granularSiteRestoreArtifact::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.granularSiteRestoreArtifact::|public|OdataType:string +Microsoft.Graph.Beta.Models.granularSiteRestoreArtifact::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.granularSiteRestoreArtifact::|public|SiteId:string +Microsoft.Graph.Beta.Models.granularSiteRestoreArtifact::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact +Microsoft.Graph.Beta.Models.granularSiteRestoreArtifactCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.granularSiteRestoreArtifactCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.granularSiteRestoreArtifactCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.granularSiteRestoreArtifactCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.granularSiteRestoreArtifactCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifactCollectionResponse Microsoft.Graph.Beta.Models.group-->global.Microsoft.Graph.Beta.Models.DirectoryObject Microsoft.Graph.Beta.Models.group::|public|AcceptedSenders:List Microsoft.Graph.Beta.Models.group::|public|AccessType:global.Microsoft.Graph.Beta.Models.GroupAccessType? @@ -177378,6 +175015,10 @@ Microsoft.Graph.Beta.Models.HealthMonitoring.userImpactSummary::|static|public|C Microsoft.Graph.Beta.Models.healthState::0000-unknown Microsoft.Graph.Beta.Models.healthState::0001-healthy Microsoft.Graph.Beta.Models.healthState::0002-unhealthy +Microsoft.Graph.Beta.Models.holdType::0000-none +Microsoft.Graph.Beta.Models.holdType::0001-private +Microsoft.Graph.Beta.Models.holdType::0002-public +Microsoft.Graph.Beta.Models.holdType::0003-unknownFutureValue Microsoft.Graph.Beta.Models.homeRealmDiscoveryPolicy-->global.Microsoft.Graph.Beta.Models.StsPolicy Microsoft.Graph.Beta.Models.homeRealmDiscoveryPolicy::|public|constructor():void Microsoft.Graph.Beta.Models.homeRealmDiscoveryPolicy::|public|GetFieldDeserializers():IDictionary> @@ -177574,8 +175215,10 @@ Microsoft.Graph.Beta.Models.identityContainer::|public|IdentityProviders:List Microsoft.Graph.Beta.Models.identityContainer::|public|UserFlowAttributes:List Microsoft.Graph.Beta.Models.identityContainer::|public|UserFlows:List +Microsoft.Graph.Beta.Models.identityContainer::|public|VerifiedId:global.Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot Microsoft.Graph.Beta.Models.identityContainer::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityContainer Microsoft.Graph.Beta.Models.identityContainer~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.identityCustomUserFlowAttribute-->global.Microsoft.Graph.Beta.Models.IdentityUserFlowAttribute @@ -178043,6 +175686,7 @@ Microsoft.Graph.Beta.Models.IdentityGovernance.workflow::|public|Version:int? Microsoft.Graph.Beta.Models.IdentityGovernance.workflow::|public|Versions:List Microsoft.Graph.Beta.Models.IdentityGovernance.workflow::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityGovernance.Workflow Microsoft.Graph.Beta.Models.IdentityGovernance.workflowBase::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.IdentityGovernance.workflowBase::|public|AdministrationScopeTargets:List Microsoft.Graph.Beta.Models.IdentityGovernance.workflowBase::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.IdentityGovernance.workflowBase::|public|Category:global.Microsoft.Graph.Beta.Models.IdentityGovernance.LifecycleWorkflowCategory? Microsoft.Graph.Beta.Models.IdentityGovernance.workflowBase::|public|constructor():void @@ -178163,11 +175807,13 @@ Microsoft.Graph.Beta.Models.identityInput::|public|Serialize(writer:ISerializati Microsoft.Graph.Beta.Models.identityInput::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityInput Microsoft.Graph.Beta.Models.identityInput~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|AgentRiskDetections:List Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|constructor():void Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|OdataType:string Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|RiskDetections:List +Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|RiskyAgents:List Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|RiskyServicePrincipals:List Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|RiskyUsers:List Microsoft.Graph.Beta.Models.identityProtectionRoot::|public|Serialize(writer:ISerializationWriter):void @@ -178288,6 +175934,12 @@ Microsoft.Graph.Beta.Models.identityUserFlowCollectionResponse::|public|GetField Microsoft.Graph.Beta.Models.identityUserFlowCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.identityUserFlowCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.identityUserFlowCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityUserFlowCollectionResponse +Microsoft.Graph.Beta.Models.identityVerifiedIdRoot-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.identityVerifiedIdRoot::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.identityVerifiedIdRoot::|public|OdataType:string +Microsoft.Graph.Beta.Models.identityVerifiedIdRoot::|public|Profiles:List +Microsoft.Graph.Beta.Models.identityVerifiedIdRoot::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.identityVerifiedIdRoot::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.IdentityVerifiedIdRoot Microsoft.Graph.Beta.Models.identity~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.idleSessionSignOut::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.idleSessionSignOut::|public|BackingStore:IBackingStore @@ -181660,6 +179312,11 @@ Microsoft.Graph.Beta.Models.levelMap::|public|Sections:List Microsoft.Graph.Beta.Models.levelMap::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.LevelMap +Microsoft.Graph.Beta.Models.levelMapCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.levelMapCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.levelMapCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.levelMapCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.levelMapCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.LevelMapCollectionResponse Microsoft.Graph.Beta.Models.licenseAssignmentState::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.licenseAssignmentState::|public|AssignedByGroup:string Microsoft.Graph.Beta.Models.licenseAssignmentState::|public|BackingStore:IBackingStore @@ -189883,6 +187540,18 @@ Microsoft.Graph.Beta.Models.onboardingStatus::0002-onboarded Microsoft.Graph.Beta.Models.onboardingStatus::0003-failed Microsoft.Graph.Beta.Models.onboardingStatus::0004-offboarding Microsoft.Graph.Beta.Models.onboardingStatus::0005-unknownFutureValue +Microsoft.Graph.Beta.Models.oneDriveForBusinessBrowseSession-->global.Microsoft.Graph.Beta.Models.BrowseSessionBase +Microsoft.Graph.Beta.Models.oneDriveForBusinessBrowseSession::|public|constructor():void +Microsoft.Graph.Beta.Models.oneDriveForBusinessBrowseSession::|public|DirectoryObjectId:string +Microsoft.Graph.Beta.Models.oneDriveForBusinessBrowseSession::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.oneDriveForBusinessBrowseSession::|public|OdataType:string +Microsoft.Graph.Beta.Models.oneDriveForBusinessBrowseSession::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.oneDriveForBusinessBrowseSession::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession +Microsoft.Graph.Beta.Models.oneDriveForBusinessBrowseSessionCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.oneDriveForBusinessBrowseSessionCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.oneDriveForBusinessBrowseSessionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.oneDriveForBusinessBrowseSessionCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.oneDriveForBusinessBrowseSessionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSessionCollectionResponse Microsoft.Graph.Beta.Models.oneDriveForBusinessProtectionPolicy-->global.Microsoft.Graph.Beta.Models.ProtectionPolicyBase Microsoft.Graph.Beta.Models.oneDriveForBusinessProtectionPolicy::|public|constructor():void Microsoft.Graph.Beta.Models.oneDriveForBusinessProtectionPolicy::|public|DriveInclusionRules:List @@ -189902,6 +187571,7 @@ Microsoft.Graph.Beta.Models.oneDriveForBusinessRestoreSession::|public|construct Microsoft.Graph.Beta.Models.oneDriveForBusinessRestoreSession::|public|DriveRestoreArtifacts:List Microsoft.Graph.Beta.Models.oneDriveForBusinessRestoreSession::|public|DriveRestoreArtifactsBulkAdditionRequests:List Microsoft.Graph.Beta.Models.oneDriveForBusinessRestoreSession::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.oneDriveForBusinessRestoreSession::|public|GranularDriveRestoreArtifacts:List Microsoft.Graph.Beta.Models.oneDriveForBusinessRestoreSession::|public|OdataType:string Microsoft.Graph.Beta.Models.oneDriveForBusinessRestoreSession::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.oneDriveForBusinessRestoreSession::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.OneDriveForBusinessRestoreSession @@ -190162,6 +187832,7 @@ Microsoft.Graph.Beta.Models.onlineMeetingBase::|public|AttendanceReports:List> Microsoft.Graph.Beta.Models.onlineMeetingBase::|public|IsEndToEndEncryptionEnabled:bool? Microsoft.Graph.Beta.Models.onlineMeetingBase::|public|IsEntryExitAnnounced:bool? @@ -191295,6 +188966,45 @@ Microsoft.Graph.Beta.Models.package::|public|OdataType:string Microsoft.Graph.Beta.Models.package::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.package::|public|Type:string Microsoft.Graph.Beta.Models.package::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Package +Microsoft.Graph.Beta.Models.packageAccessEntity::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.packageAccessEntity::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.packageAccessEntity::|public|constructor():void +Microsoft.Graph.Beta.Models.packageAccessEntity::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.packageAccessEntity::|public|OdataType:string +Microsoft.Graph.Beta.Models.packageAccessEntity::|public|ResourceId:string +Microsoft.Graph.Beta.Models.packageAccessEntity::|public|ResourceType:global.Microsoft.Graph.Beta.Models.AccessEntityType? +Microsoft.Graph.Beta.Models.packageAccessEntity::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.packageAccessEntity::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PackageAccessEntity +Microsoft.Graph.Beta.Models.packageAccessEntity~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.packageElement::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.packageElement::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.packageElement::|public|constructor():void +Microsoft.Graph.Beta.Models.packageElement::|public|Definition:UntypedNode +Microsoft.Graph.Beta.Models.packageElement::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.packageElement::|public|Id:string +Microsoft.Graph.Beta.Models.packageElement::|public|OdataType:string +Microsoft.Graph.Beta.Models.packageElement::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.packageElement::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PackageElement +Microsoft.Graph.Beta.Models.packageElementDetail::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.packageElementDetail::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.packageElementDetail::|public|constructor():void +Microsoft.Graph.Beta.Models.packageElementDetail::|public|Elements:List +Microsoft.Graph.Beta.Models.packageElementDetail::|public|ElementType:string +Microsoft.Graph.Beta.Models.packageElementDetail::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.packageElementDetail::|public|OdataType:string +Microsoft.Graph.Beta.Models.packageElementDetail::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.packageElementDetail::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PackageElementDetail +Microsoft.Graph.Beta.Models.packageElementDetail~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.packageElement~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.packageStatus::0000-none +Microsoft.Graph.Beta.Models.packageStatus::0001-some +Microsoft.Graph.Beta.Models.packageStatus::0002-all +Microsoft.Graph.Beta.Models.packageStatus::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.packageType::0000-microsoft +Microsoft.Graph.Beta.Models.packageType::0001-external +Microsoft.Graph.Beta.Models.packageType::0002-shared +Microsoft.Graph.Beta.Models.packageType::0003-custom +Microsoft.Graph.Beta.Models.packageType::0004-unknownFutureValue Microsoft.Graph.Beta.Models.package~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.pageLayoutType::0000-microsoftReserved Microsoft.Graph.Beta.Models.pageLayoutType::0001-article @@ -191763,10 +189473,26 @@ Microsoft.Graph.Beta.Models.partnerTenantType::0004-resellerPartnerDelegatedAdmi Microsoft.Graph.Beta.Models.partnerTenantType::0005-valueAddedResellerPartnerDelegatedAdmin Microsoft.Graph.Beta.Models.partnerTenantType::0006-unknownFutureValue Microsoft.Graph.Beta.Models.passkeyAuthenticationMethodTarget-->global.Microsoft.Graph.Beta.Models.AuthenticationMethodTarget +Microsoft.Graph.Beta.Models.passkeyAuthenticationMethodTarget::|public|AllowedPasskeyProfiles:List Microsoft.Graph.Beta.Models.passkeyAuthenticationMethodTarget::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.passkeyAuthenticationMethodTarget::|public|OdataType:string Microsoft.Graph.Beta.Models.passkeyAuthenticationMethodTarget::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.passkeyAuthenticationMethodTarget::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PasskeyAuthenticationMethodTarget +Microsoft.Graph.Beta.Models.passkeyProfile-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.passkeyProfile::|public|AttestationEnforcement:global.Microsoft.Graph.Beta.Models.AttestationEnforcement? +Microsoft.Graph.Beta.Models.passkeyProfile::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.passkeyProfile::|public|KeyRestrictions:global.Microsoft.Graph.Beta.Models.Fido2KeyRestrictions +Microsoft.Graph.Beta.Models.passkeyProfile::|public|Name:string +Microsoft.Graph.Beta.Models.passkeyProfile::|public|OdataType:string +Microsoft.Graph.Beta.Models.passkeyProfile::|public|PasskeyTypes:global.Microsoft.Graph.Beta.Models.PasskeyTypes? +Microsoft.Graph.Beta.Models.passkeyProfile::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.passkeyProfile::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PasskeyProfile +Microsoft.Graph.Beta.Models.passkeyType::0000-deviceBound +Microsoft.Graph.Beta.Models.passkeyType::0001-synced +Microsoft.Graph.Beta.Models.passkeyType::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.passkeyTypes::0000-deviceBound +Microsoft.Graph.Beta.Models.passkeyTypes::0001-synced +Microsoft.Graph.Beta.Models.passkeyTypes::0002-unknownFutureValue Microsoft.Graph.Beta.Models.passwordAuthenticationMethod-->global.Microsoft.Graph.Beta.Models.AuthenticationMethod Microsoft.Graph.Beta.Models.passwordAuthenticationMethod::|public|constructor():void Microsoft.Graph.Beta.Models.passwordAuthenticationMethod::|public|GetFieldDeserializers():IDictionary> @@ -191821,6 +189547,13 @@ Microsoft.Graph.Beta.Models.passwordlessMicrosoftAuthenticatorAuthenticationMeth Microsoft.Graph.Beta.Models.passwordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.passwordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.passwordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PasswordlessMicrosoftAuthenticatorAuthenticationMethodCollectionResponse +Microsoft.Graph.Beta.Models.passwordPolicy::0000-none +Microsoft.Graph.Beta.Models.passwordPolicy::0001-changePasswordPeriod +Microsoft.Graph.Beta.Models.passwordPolicy::0002-charactersCombination +Microsoft.Graph.Beta.Models.passwordPolicy::0003-passwordHistoryAndReuse +Microsoft.Graph.Beta.Models.passwordPolicy::0004-passwordLengthLimit +Microsoft.Graph.Beta.Models.passwordPolicy::0005-personalInformationUse +Microsoft.Graph.Beta.Models.passwordPolicy::0006-unknownFutureValue Microsoft.Graph.Beta.Models.passwordProfile::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.passwordProfile::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.passwordProfile::|public|constructor():void @@ -192119,6 +189852,11 @@ Microsoft.Graph.Beta.Models.paymentTermCollectionResponse::|public|Serialize(wri Microsoft.Graph.Beta.Models.paymentTermCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.paymentTermCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PaymentTermCollectionResponse Microsoft.Graph.Beta.Models.paymentTerm~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.pciVersion::0000-none +Microsoft.Graph.Beta.Models.pciVersion::0001-v3_2_1 +Microsoft.Graph.Beta.Models.pciVersion::0002-v4 +Microsoft.Graph.Beta.Models.pciVersion::0003-notSupported +Microsoft.Graph.Beta.Models.pciVersion::0004-unknownFutureValue Microsoft.Graph.Beta.Models.pendingContentUpdate::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.pendingContentUpdate::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.pendingContentUpdate::|public|constructor():void @@ -193109,6 +190847,7 @@ Microsoft.Graph.Beta.Models.plannerPlan-->global.Microsoft.Graph.Beta.Models.Pla Microsoft.Graph.Beta.Models.plannerPlan::|public|ArchivalInfo:global.Microsoft.Graph.Beta.Models.PlannerArchivalInfo Microsoft.Graph.Beta.Models.plannerPlan::|public|Buckets:List Microsoft.Graph.Beta.Models.plannerPlan::|public|Container:global.Microsoft.Graph.Beta.Models.PlannerPlanContainer +Microsoft.Graph.Beta.Models.plannerPlan::|public|ContentSensitivityLabelAssignment:global.Microsoft.Graph.Beta.Models.ContentSensitivityLabelAssignment Microsoft.Graph.Beta.Models.plannerPlan::|public|Contexts:global.Microsoft.Graph.Beta.Models.PlannerPlanContextCollection Microsoft.Graph.Beta.Models.plannerPlan::|public|CreatedBy:global.Microsoft.Graph.Beta.Models.IdentitySet Microsoft.Graph.Beta.Models.plannerPlan::|public|CreatedDateTime:DateTimeOffset? @@ -193514,6 +191253,17 @@ Microsoft.Graph.Beta.Models.plannerUserIds::|static|public|CreateFromDiscriminat Microsoft.Graph.Beta.Models.plannerUserIds~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.plannerUserRoleKind::0000-relationship Microsoft.Graph.Beta.Models.plannerUserRoleKind::0001-unknownFutureValue +Microsoft.Graph.Beta.Models.planUsageRight::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.planUsageRight::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.planUsageRight::|public|constructor():void +Microsoft.Graph.Beta.Models.planUsageRight::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.planUsageRight::|public|HasSensitivityLabel:bool? +Microsoft.Graph.Beta.Models.planUsageRight::|public|OdataType:string +Microsoft.Graph.Beta.Models.planUsageRight::|public|PlanId:string +Microsoft.Graph.Beta.Models.planUsageRight::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.planUsageRight::|public|UsageRights:global.Microsoft.Graph.Beta.Models.UsageRightsInfo +Microsoft.Graph.Beta.Models.planUsageRight::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.Models.planUsageRight~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.platform::0000-unknown Microsoft.Graph.Beta.Models.platform::0001-ios Microsoft.Graph.Beta.Models.platform::0002-android @@ -193945,6 +191695,7 @@ Microsoft.Graph.Beta.Models.presence::|public|OutOfOfficeSettings:global.Microso Microsoft.Graph.Beta.Models.presence::|public|SequenceNumber:string Microsoft.Graph.Beta.Models.presence::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.presence::|public|StatusMessage:global.Microsoft.Graph.Beta.Models.PresenceStatusMessage +Microsoft.Graph.Beta.Models.presence::|public|WorkLocation:global.Microsoft.Graph.Beta.Models.UserWorkLocation Microsoft.Graph.Beta.Models.presence::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Presence Microsoft.Graph.Beta.Models.presenceCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse Microsoft.Graph.Beta.Models.presenceCollectionResponse::|public|GetFieldDeserializers():IDictionary> @@ -196100,6 +193851,8 @@ Microsoft.Graph.Beta.Models.processContentResponses~~>IAdditionalDataHolder; IBa Microsoft.Graph.Beta.Models.processContentResponse~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.processConversationMetadata-->global.Microsoft.Graph.Beta.Models.ProcessContentMetadataBase Microsoft.Graph.Beta.Models.processConversationMetadata::|public|AccessedResources:List +Microsoft.Graph.Beta.Models.processConversationMetadata::|public|AccessedResourcesV2:List +Microsoft.Graph.Beta.Models.processConversationMetadata::|public|Agents:List Microsoft.Graph.Beta.Models.processConversationMetadata::|public|constructor():void Microsoft.Graph.Beta.Models.processConversationMetadata::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.processConversationMetadata::|public|OdataType:string @@ -196438,6 +194191,7 @@ Microsoft.Graph.Beta.Models.protectionPolicyBase::|public|IsEnabled:bool? Microsoft.Graph.Beta.Models.protectionPolicyBase::|public|LastModifiedBy:global.Microsoft.Graph.Beta.Models.IdentitySet Microsoft.Graph.Beta.Models.protectionPolicyBase::|public|LastModifiedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.protectionPolicyBase::|public|OdataType:string +Microsoft.Graph.Beta.Models.protectionPolicyBase::|public|ProtectionMode:global.Microsoft.Graph.Beta.Models.BackupPolicyProtectionMode? Microsoft.Graph.Beta.Models.protectionPolicyBase::|public|ProtectionPolicyArtifactCount:global.Microsoft.Graph.Beta.Models.ProtectionPolicyArtifactCount Microsoft.Graph.Beta.Models.protectionPolicyBase::|public|RetentionSettings:List Microsoft.Graph.Beta.Models.protectionPolicyBase::|public|Serialize(writer:ISerializationWriter):void @@ -196453,6 +194207,7 @@ Microsoft.Graph.Beta.Models.protectionPolicyStatus::0001-activeWithErrors Microsoft.Graph.Beta.Models.protectionPolicyStatus::0002-updating Microsoft.Graph.Beta.Models.protectionPolicyStatus::0003-active Microsoft.Graph.Beta.Models.protectionPolicyStatus::0004-unknownFutureValue +Microsoft.Graph.Beta.Models.protectionPolicyStatus::0005-dormant Microsoft.Graph.Beta.Models.protectionRuleBase-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.protectionRuleBase::|public|CreatedBy:global.Microsoft.Graph.Beta.Models.IdentitySet Microsoft.Graph.Beta.Models.protectionRuleBase::|public|CreatedDateTime:DateTimeOffset? @@ -198157,6 +195912,31 @@ Microsoft.Graph.Beta.Models.resourceAccess::|public|OdataType:string Microsoft.Graph.Beta.Models.resourceAccess::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.resourceAccess::|public|Type:string Microsoft.Graph.Beta.Models.resourceAccess::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ResourceAccess +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|AccessType:global.Microsoft.Graph.Beta.Models.ResourceAccessType? +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|constructor():void +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|Identifier:string +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|IsCrossPromptInjectionDetected:bool? +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|LabelId:string +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|Name:string +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|OdataType:string +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|Status:global.Microsoft.Graph.Beta.Models.ResourceAccessStatus? +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|StorageId:string +Microsoft.Graph.Beta.Models.resourceAccessDetail::|public|Url:string +Microsoft.Graph.Beta.Models.resourceAccessDetail::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ResourceAccessDetail +Microsoft.Graph.Beta.Models.resourceAccessDetail~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.resourceAccessStatus::0000-none +Microsoft.Graph.Beta.Models.resourceAccessStatus::0001-failure +Microsoft.Graph.Beta.Models.resourceAccessStatus::0002-success +Microsoft.Graph.Beta.Models.resourceAccessStatus::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.resourceAccessType::0000-none +Microsoft.Graph.Beta.Models.resourceAccessType::0001-read +Microsoft.Graph.Beta.Models.resourceAccessType::0002-write +Microsoft.Graph.Beta.Models.resourceAccessType::0003-create +Microsoft.Graph.Beta.Models.resourceAccessType::0004-unknownFutureValue Microsoft.Graph.Beta.Models.resourceAccess~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.resourceAction::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.resourceAction::|public|AllowedResourceActions:List @@ -198350,6 +196130,15 @@ Microsoft.Graph.Beta.Models.responsibleSensitiveType::|public|RulePackageType:st Microsoft.Graph.Beta.Models.responsibleSensitiveType::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.responsibleSensitiveType::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.ResponsibleSensitiveType Microsoft.Graph.Beta.Models.responsibleSensitiveType~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.restEncryptionType::0000-none +Microsoft.Graph.Beta.Models.restEncryptionType::0001-aes +Microsoft.Graph.Beta.Models.restEncryptionType::0002-bitlocker +Microsoft.Graph.Beta.Models.restEncryptionType::0003-blowfish +Microsoft.Graph.Beta.Models.restEncryptionType::0004-des +Microsoft.Graph.Beta.Models.restEncryptionType::0005-rc4 +Microsoft.Graph.Beta.Models.restEncryptionType::0006-rsa +Microsoft.Graph.Beta.Models.restEncryptionType::0007-notSupported +Microsoft.Graph.Beta.Models.restEncryptionType::0008-unknownFutureValue Microsoft.Graph.Beta.Models.restorableArtifact::0000-message Microsoft.Graph.Beta.Models.restorableArtifact::0001-unknownFutureValue Microsoft.Graph.Beta.Models.restoreAction::|public|AdditionalData:IDictionary @@ -198396,6 +196185,7 @@ Microsoft.Graph.Beta.Models.restoreArtifactsBulkRequestStatus::0004-unknownFutur Microsoft.Graph.Beta.Models.restoreJobType::0000-standard Microsoft.Graph.Beta.Models.restoreJobType::0001-bulk Microsoft.Graph.Beta.Models.restoreJobType::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.restoreJobType::0003-granular Microsoft.Graph.Beta.Models.restorePoint-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.restorePoint::|public|ExpirationDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.restorePoint::|public|GetFieldDeserializers():IDictionary> @@ -198677,6 +196467,9 @@ Microsoft.Graph.Beta.Models.riskDetail::0014-m365DAdminDismissedDetection Microsoft.Graph.Beta.Models.riskDetail::0015-userChangedPasswordOnPremises Microsoft.Graph.Beta.Models.riskDetail::0016-adminDismissedRiskForSignIn Microsoft.Graph.Beta.Models.riskDetail::0017-adminConfirmedAccountSafe +Microsoft.Graph.Beta.Models.riskDetail::0018-adminConfirmedAgentSafe +Microsoft.Graph.Beta.Models.riskDetail::0019-adminConfirmedAgentCompromised +Microsoft.Graph.Beta.Models.riskDetail::0020-adminDismissedRiskForAgent Microsoft.Graph.Beta.Models.riskDetection-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.riskDetection::|public|Activity:global.Microsoft.Graph.Beta.Models.ActivityType? Microsoft.Graph.Beta.Models.riskDetection::|public|ActivityDateTime:DateTimeOffset? @@ -198783,6 +196576,40 @@ Microsoft.Graph.Beta.Models.riskUserActivity::|public|RiskEventTypes:ListIAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.riskyAgent-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.riskyAgent::|public|AgentDisplayName:string +Microsoft.Graph.Beta.Models.riskyAgent::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.riskyAgent::|public|IsDeleted:bool? +Microsoft.Graph.Beta.Models.riskyAgent::|public|IsEnabled:bool? +Microsoft.Graph.Beta.Models.riskyAgent::|public|IsProcessing:bool? +Microsoft.Graph.Beta.Models.riskyAgent::|public|OdataType:string +Microsoft.Graph.Beta.Models.riskyAgent::|public|RiskDetail:global.Microsoft.Graph.Beta.Models.RiskDetail? +Microsoft.Graph.Beta.Models.riskyAgent::|public|RiskLastModifiedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.riskyAgent::|public|RiskLevel:global.Microsoft.Graph.Beta.Models.RiskLevel? +Microsoft.Graph.Beta.Models.riskyAgent::|public|RiskState:global.Microsoft.Graph.Beta.Models.RiskState? +Microsoft.Graph.Beta.Models.riskyAgent::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.riskyAgent::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.RiskyAgent +Microsoft.Graph.Beta.Models.riskyAgentCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.riskyAgentCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.riskyAgentCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.riskyAgentCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.riskyAgentCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.RiskyAgentCollectionResponse +Microsoft.Graph.Beta.Models.riskyAgentIdentity-->global.Microsoft.Graph.Beta.Models.RiskyAgent +Microsoft.Graph.Beta.Models.riskyAgentIdentity::|public|AgentIdentity:global.Microsoft.Graph.Beta.Models.AgentIdentity +Microsoft.Graph.Beta.Models.riskyAgentIdentity::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.riskyAgentIdentity::|public|OdataType:string +Microsoft.Graph.Beta.Models.riskyAgentIdentity::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.riskyAgentIdentity::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.RiskyAgentIdentity +Microsoft.Graph.Beta.Models.riskyAgentIdentityBlueprintPrincipal-->global.Microsoft.Graph.Beta.Models.RiskyAgent +Microsoft.Graph.Beta.Models.riskyAgentIdentityBlueprintPrincipal::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.riskyAgentIdentityBlueprintPrincipal::|public|OdataType:string +Microsoft.Graph.Beta.Models.riskyAgentIdentityBlueprintPrincipal::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.riskyAgentIdentityBlueprintPrincipal::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.RiskyAgentIdentityBlueprintPrincipal +Microsoft.Graph.Beta.Models.riskyAgentUser-->global.Microsoft.Graph.Beta.Models.RiskyAgent +Microsoft.Graph.Beta.Models.riskyAgentUser::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.riskyAgentUser::|public|OdataType:string +Microsoft.Graph.Beta.Models.riskyAgentUser::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.riskyAgentUser::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.RiskyAgentUser Microsoft.Graph.Beta.Models.riskyServicePrincipal-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.riskyServicePrincipal::|public|AccountEnabled:bool? Microsoft.Graph.Beta.Models.riskyServicePrincipal::|public|AppId:string @@ -200034,6 +197861,11 @@ Microsoft.Graph.Beta.Models.section::|public|GetFieldDeserializers():IDictionary Microsoft.Graph.Beta.Models.section::|public|OdataType:string Microsoft.Graph.Beta.Models.section::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.section::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Section +Microsoft.Graph.Beta.Models.sectionCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.sectionCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sectionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sectionCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.sectionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SectionCollectionResponse Microsoft.Graph.Beta.Models.sectionEmphasisType::0000-none Microsoft.Graph.Beta.Models.sectionEmphasisType::0001-neutral Microsoft.Graph.Beta.Models.sectionEmphasisType::0002-soft @@ -200073,6 +197905,11 @@ Microsoft.Graph.Beta.Models.sectionMap::|public|OdataType:string Microsoft.Graph.Beta.Models.sectionMap::|public|PlaceId:string Microsoft.Graph.Beta.Models.sectionMap::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.sectionMap::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SectionMap +Microsoft.Graph.Beta.Models.sectionMapCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.sectionMapCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sectionMapCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sectionMapCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.sectionMapCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SectionMapCollectionResponse Microsoft.Graph.Beta.Models.secureAssessmentAccountType::0000-azureADAccount Microsoft.Graph.Beta.Models.secureAssessmentAccountType::0001-domainAccount Microsoft.Graph.Beta.Models.secureAssessmentAccountType::0002-localAccount @@ -208103,6 +205940,18 @@ Microsoft.Graph.Beta.Models.sharepoint::|public|OdataType:string Microsoft.Graph.Beta.Models.sharepoint::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.sharepoint::|public|Settings:global.Microsoft.Graph.Beta.Models.SharepointSettings Microsoft.Graph.Beta.Models.sharepoint::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.Sharepoint +Microsoft.Graph.Beta.Models.sharePointBrowseSession-->global.Microsoft.Graph.Beta.Models.BrowseSessionBase +Microsoft.Graph.Beta.Models.sharePointBrowseSession::|public|constructor():void +Microsoft.Graph.Beta.Models.sharePointBrowseSession::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointBrowseSession::|public|OdataType:string +Microsoft.Graph.Beta.Models.sharePointBrowseSession::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointBrowseSession::|public|SiteId:string +Microsoft.Graph.Beta.Models.sharePointBrowseSession::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointBrowseSession +Microsoft.Graph.Beta.Models.sharePointBrowseSessionCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.sharePointBrowseSessionCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointBrowseSessionCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.sharePointBrowseSessionCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.sharePointBrowseSessionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SharePointBrowseSessionCollectionResponse Microsoft.Graph.Beta.Models.sharePointGroup-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.sharePointGroup::|public|Description:string Microsoft.Graph.Beta.Models.sharePointGroup::|public|GetFieldDeserializers():IDictionary> @@ -208308,6 +206157,7 @@ Microsoft.Graph.Beta.Models.sharePointProtectionPolicyCollectionResponse::|stati Microsoft.Graph.Beta.Models.sharePointRestoreSession-->global.Microsoft.Graph.Beta.Models.RestoreSessionBase Microsoft.Graph.Beta.Models.sharePointRestoreSession::|public|constructor():void Microsoft.Graph.Beta.Models.sharePointRestoreSession::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.sharePointRestoreSession::|public|GranularSiteRestoreArtifacts:List Microsoft.Graph.Beta.Models.sharePointRestoreSession::|public|OdataType:string Microsoft.Graph.Beta.Models.sharePointRestoreSession::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.sharePointRestoreSession::|public|SiteRestoreArtifacts:List @@ -208789,6 +206639,21 @@ Microsoft.Graph.Beta.Models.signingResult::|public|Signature:byte[] Microsoft.Graph.Beta.Models.signingResult::|public|SigningKeyId:string Microsoft.Graph.Beta.Models.signingResult::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SigningResult Microsoft.Graph.Beta.Models.signingResult~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.signInIdentifierBase::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.signInIdentifierBase::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.signInIdentifierBase::|public|constructor():void +Microsoft.Graph.Beta.Models.signInIdentifierBase::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.signInIdentifierBase::|public|IsEnabled:bool? +Microsoft.Graph.Beta.Models.signInIdentifierBase::|public|Name:string +Microsoft.Graph.Beta.Models.signInIdentifierBase::|public|OdataType:string +Microsoft.Graph.Beta.Models.signInIdentifierBase::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.signInIdentifierBase::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SignInIdentifierBase +Microsoft.Graph.Beta.Models.signInIdentifierBaseCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.signInIdentifierBaseCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.signInIdentifierBaseCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.signInIdentifierBaseCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.signInIdentifierBaseCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SignInIdentifierBaseCollectionResponse +Microsoft.Graph.Beta.Models.signInIdentifierBase~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.signInIdentifierType::0000-userPrincipalName Microsoft.Graph.Beta.Models.signInIdentifierType::0001-phoneNumber Microsoft.Graph.Beta.Models.signInIdentifierType::0002-proxyAddress @@ -209493,6 +207358,14 @@ Microsoft.Graph.Beta.Models.specifiedCaptiveNetworkPlugins::|public|OdataType:st Microsoft.Graph.Beta.Models.specifiedCaptiveNetworkPlugins::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.specifiedCaptiveNetworkPlugins::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.SpecifiedCaptiveNetworkPlugins Microsoft.Graph.Beta.Models.specifiedCaptiveNetworkPlugins~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.sslVersion::0000-none +Microsoft.Graph.Beta.Models.sslVersion::0001-ssl3_0 +Microsoft.Graph.Beta.Models.sslVersion::0002-tls1_0 +Microsoft.Graph.Beta.Models.sslVersion::0003-tls1_1 +Microsoft.Graph.Beta.Models.sslVersion::0004-tls1_2 +Microsoft.Graph.Beta.Models.sslVersion::0005-tls1_3 +Microsoft.Graph.Beta.Models.sslVersion::0006-notSupported +Microsoft.Graph.Beta.Models.sslVersion::0007-unknownFutureValue Microsoft.Graph.Beta.Models.staffAvailabilityItem::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.staffAvailabilityItem::|public|AvailabilityItems:List Microsoft.Graph.Beta.Models.staffAvailabilityItem::|public|BackingStore:IBackingStore @@ -213775,6 +211648,11 @@ Microsoft.Graph.Beta.Models.unitMap::|public|OdataType:string Microsoft.Graph.Beta.Models.unitMap::|public|PlaceId:string Microsoft.Graph.Beta.Models.unitMap::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.unitMap::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.UnitMap +Microsoft.Graph.Beta.Models.unitMapCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.unitMapCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.unitMapCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.unitMapCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.unitMapCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.UnitMapCollectionResponse Microsoft.Graph.Beta.Models.unitOfMeasure::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.unitOfMeasure::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.unitOfMeasure::|public|Code:string @@ -213923,6 +211801,12 @@ Microsoft.Graph.Beta.Models.uploadSession::|public|Serialize(writer:ISerializati Microsoft.Graph.Beta.Models.uploadSession::|public|UploadUrl:string Microsoft.Graph.Beta.Models.uploadSession::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.UploadSession Microsoft.Graph.Beta.Models.uploadSession~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.upnSignInIdentifier-->global.Microsoft.Graph.Beta.Models.SignInIdentifierBase +Microsoft.Graph.Beta.Models.upnSignInIdentifier::|public|constructor():void +Microsoft.Graph.Beta.Models.upnSignInIdentifier::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.upnSignInIdentifier::|public|OdataType:string +Microsoft.Graph.Beta.Models.upnSignInIdentifier::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.upnSignInIdentifier::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.UpnSignInIdentifier Microsoft.Graph.Beta.Models.uriClickSecurityState::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.uriClickSecurityState::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.uriClickSecurityState::|public|ClickAction:string @@ -214029,6 +211913,19 @@ Microsoft.Graph.Beta.Models.usageRightsIncluded::|public|Serialize(writer:ISeria Microsoft.Graph.Beta.Models.usageRightsIncluded::|public|UserEmail:string Microsoft.Graph.Beta.Models.usageRightsIncluded::|public|Value:global.Microsoft.Graph.Beta.Models.UsageRights? Microsoft.Graph.Beta.Models.usageRightsIncluded::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.UsageRightsIncluded +Microsoft.Graph.Beta.Models.usageRightsInfo::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.usageRightsInfo::|public|AllowCopy:bool? +Microsoft.Graph.Beta.Models.usageRightsInfo::|public|AllowEdit:bool? +Microsoft.Graph.Beta.Models.usageRightsInfo::|public|AllowExport:bool? +Microsoft.Graph.Beta.Models.usageRightsInfo::|public|AllowPrint:bool? +Microsoft.Graph.Beta.Models.usageRightsInfo::|public|AllowView:bool? +Microsoft.Graph.Beta.Models.usageRightsInfo::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.usageRightsInfo::|public|constructor():void +Microsoft.Graph.Beta.Models.usageRightsInfo::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.usageRightsInfo::|public|OdataType:string +Microsoft.Graph.Beta.Models.usageRightsInfo::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.usageRightsInfo::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.UsageRightsInfo +Microsoft.Graph.Beta.Models.usageRightsInfo~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.usageRightState::0000-active Microsoft.Graph.Beta.Models.usageRightState::0001-inactive Microsoft.Graph.Beta.Models.usageRightState::0002-warning @@ -215520,6 +213417,12 @@ Microsoft.Graph.Beta.Models.userMfaSignInSummaryCollectionResponse::|public|GetF Microsoft.Graph.Beta.Models.userMfaSignInSummaryCollectionResponse::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.userMfaSignInSummaryCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.userMfaSignInSummaryCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.UserMfaSignInSummaryCollectionResponse +Microsoft.Graph.Beta.Models.usernameSignInIdentifier-->global.Microsoft.Graph.Beta.Models.SignInIdentifierBase +Microsoft.Graph.Beta.Models.usernameSignInIdentifier::|public|constructor():void +Microsoft.Graph.Beta.Models.usernameSignInIdentifier::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.usernameSignInIdentifier::|public|OdataType:string +Microsoft.Graph.Beta.Models.usernameSignInIdentifier::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.usernameSignInIdentifier::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.UsernameSignInIdentifier Microsoft.Graph.Beta.Models.usernameSource::0000-userPrincipalName Microsoft.Graph.Beta.Models.usernameSource::0001-primarySmtpAddress Microsoft.Graph.Beta.Models.usernameSource::0002-samAccountName @@ -215527,6 +213430,16 @@ Microsoft.Graph.Beta.Models.userNewMessageRestriction::0000-everyone Microsoft.Graph.Beta.Models.userNewMessageRestriction::0001-everyoneExceptGuests Microsoft.Graph.Beta.Models.userNewMessageRestriction::0002-moderators Microsoft.Graph.Beta.Models.userNewMessageRestriction::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.userOwnership::0000-none +Microsoft.Graph.Beta.Models.userOwnership::0001-lawfulBasisForProcessing +Microsoft.Graph.Beta.Models.userOwnership::0002-rightToAccess +Microsoft.Graph.Beta.Models.userOwnership::0003-rightToBeInformed +Microsoft.Graph.Beta.Models.userOwnership::0004-rightToDataPortability +Microsoft.Graph.Beta.Models.userOwnership::0005-rightToObject +Microsoft.Graph.Beta.Models.userOwnership::0006-rightToRectification +Microsoft.Graph.Beta.Models.userOwnership::0007-rightToRestrictionOfProcessing +Microsoft.Graph.Beta.Models.userOwnership::0008-rightsRelatedToAutomatedDecisionMaking +Microsoft.Graph.Beta.Models.userOwnership::0009-unknownFutureValue Microsoft.Graph.Beta.Models.userPasswordResetsAndChangesSummary-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.userPasswordResetsAndChangesSummary::|public|AggregatedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.userPasswordResetsAndChangesSummary::|public|ChangePasswordSelfServiceCount:long? @@ -215951,6 +213864,17 @@ Microsoft.Graph.Beta.Models.userVirtualEventsRoot::|public|OdataType:string Microsoft.Graph.Beta.Models.userVirtualEventsRoot::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.userVirtualEventsRoot::|public|Webinars:List Microsoft.Graph.Beta.Models.userVirtualEventsRoot::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.UserVirtualEventsRoot +Microsoft.Graph.Beta.Models.userWorkLocation::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.userWorkLocation::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.userWorkLocation::|public|constructor():void +Microsoft.Graph.Beta.Models.userWorkLocation::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.userWorkLocation::|public|OdataType:string +Microsoft.Graph.Beta.Models.userWorkLocation::|public|PlaceId:string +Microsoft.Graph.Beta.Models.userWorkLocation::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.userWorkLocation::|public|Source:global.Microsoft.Graph.Beta.Models.WorkLocationSource? +Microsoft.Graph.Beta.Models.userWorkLocation::|public|WorkLocationType:global.Microsoft.Graph.Beta.Models.WorkLocationType? +Microsoft.Graph.Beta.Models.userWorkLocation::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.UserWorkLocation +Microsoft.Graph.Beta.Models.userWorkLocation~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.uxSetting-->global.Microsoft.Graph.Beta.Models.Entity Microsoft.Graph.Beta.Models.uxSetting::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.Models.uxSetting::|public|OdataType:string @@ -216017,6 +213941,12 @@ Microsoft.Graph.Beta.Models.vendorCollectionResponse::|public|Serialize(writer:I Microsoft.Graph.Beta.Models.vendorCollectionResponse::|public|Value:List Microsoft.Graph.Beta.Models.vendorCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.VendorCollectionResponse Microsoft.Graph.Beta.Models.vendor~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.verifiableCredentialAuthenticationMethodTarget-->global.Microsoft.Graph.Beta.Models.AuthenticationMethodTarget +Microsoft.Graph.Beta.Models.verifiableCredentialAuthenticationMethodTarget::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.verifiableCredentialAuthenticationMethodTarget::|public|OdataType:string +Microsoft.Graph.Beta.Models.verifiableCredentialAuthenticationMethodTarget::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.verifiableCredentialAuthenticationMethodTarget::|public|VerifiedIdProfiles:List +Microsoft.Graph.Beta.Models.verifiableCredentialAuthenticationMethodTarget::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.VerifiableCredentialAuthenticationMethodTarget Microsoft.Graph.Beta.Models.verifiableCredentialRequired-->global.Microsoft.Graph.Beta.Models.VerifiableCredentialRequirementStatus Microsoft.Graph.Beta.Models.verifiableCredentialRequired::|public|constructor():void Microsoft.Graph.Beta.Models.verifiableCredentialRequired::|public|ExpiryDateTime:DateTimeOffset? @@ -216040,6 +213970,13 @@ Microsoft.Graph.Beta.Models.verifiableCredentialRetrieved::|public|GetFieldDeser Microsoft.Graph.Beta.Models.verifiableCredentialRetrieved::|public|OdataType:string Microsoft.Graph.Beta.Models.verifiableCredentialRetrieved::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.verifiableCredentialRetrieved::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.VerifiableCredentialRetrieved +Microsoft.Graph.Beta.Models.verifiableCredentialsAuthenticationMethodConfiguration-->global.Microsoft.Graph.Beta.Models.AuthenticationMethodConfiguration +Microsoft.Graph.Beta.Models.verifiableCredentialsAuthenticationMethodConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.verifiableCredentialsAuthenticationMethodConfiguration::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.verifiableCredentialsAuthenticationMethodConfiguration::|public|IncludeTargets:List +Microsoft.Graph.Beta.Models.verifiableCredentialsAuthenticationMethodConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.verifiableCredentialsAuthenticationMethodConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.verifiableCredentialsAuthenticationMethodConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.VerifiableCredentialsAuthenticationMethodConfiguration Microsoft.Graph.Beta.Models.verifiableCredentialSettings::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.verifiableCredentialSettings::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.verifiableCredentialSettings::|public|constructor():void @@ -216119,6 +214056,54 @@ Microsoft.Graph.Beta.Models.verifiedDomain::|public|Serialize(writer:ISerializat Microsoft.Graph.Beta.Models.verifiedDomain::|public|Type:string Microsoft.Graph.Beta.Models.verifiedDomain::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.VerifiedDomain Microsoft.Graph.Beta.Models.verifiedDomain~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.verifiedIdProfile-->global.Microsoft.Graph.Beta.Models.Entity +Microsoft.Graph.Beta.Models.verifiedIdProfile::|public|Description:string +Microsoft.Graph.Beta.Models.verifiedIdProfile::|public|FaceCheckConfiguration:global.Microsoft.Graph.Beta.Models.FaceCheckConfiguration +Microsoft.Graph.Beta.Models.verifiedIdProfile::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.verifiedIdProfile::|public|LastModifiedDateTime:DateTimeOffset? +Microsoft.Graph.Beta.Models.verifiedIdProfile::|public|Name:string +Microsoft.Graph.Beta.Models.verifiedIdProfile::|public|OdataType:string +Microsoft.Graph.Beta.Models.verifiedIdProfile::|public|Priority:int? +Microsoft.Graph.Beta.Models.verifiedIdProfile::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.verifiedIdProfile::|public|State:global.Microsoft.Graph.Beta.Models.VerifiedIdProfileState? +Microsoft.Graph.Beta.Models.verifiedIdProfile::|public|VerifiedIdProfileConfiguration:global.Microsoft.Graph.Beta.Models.VerifiedIdProfileConfiguration +Microsoft.Graph.Beta.Models.verifiedIdProfile::|public|VerifiedIdUsageConfigurations:List +Microsoft.Graph.Beta.Models.verifiedIdProfile::|public|VerifierDid:string +Microsoft.Graph.Beta.Models.verifiedIdProfile::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.VerifiedIdProfile +Microsoft.Graph.Beta.Models.verifiedIdProfileCollectionResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Models.verifiedIdProfileCollectionResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.verifiedIdProfileCollectionResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.verifiedIdProfileCollectionResponse::|public|Value:List +Microsoft.Graph.Beta.Models.verifiedIdProfileCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.VerifiedIdProfileCollectionResponse +Microsoft.Graph.Beta.Models.verifiedIdProfileConfiguration::|public|AcceptedIssuer:string +Microsoft.Graph.Beta.Models.verifiedIdProfileConfiguration::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.verifiedIdProfileConfiguration::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.verifiedIdProfileConfiguration::|public|ClaimBindings:List +Microsoft.Graph.Beta.Models.verifiedIdProfileConfiguration::|public|ClaimBindingSource:global.Microsoft.Graph.Beta.Models.ClaimBindingSource? +Microsoft.Graph.Beta.Models.verifiedIdProfileConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.verifiedIdProfileConfiguration::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.verifiedIdProfileConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.verifiedIdProfileConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.verifiedIdProfileConfiguration::|public|Type:string +Microsoft.Graph.Beta.Models.verifiedIdProfileConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.VerifiedIdProfileConfiguration +Microsoft.Graph.Beta.Models.verifiedIdProfileConfiguration~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Models.verifiedIdProfileState::0000-enabled +Microsoft.Graph.Beta.Models.verifiedIdProfileState::0001-disabled +Microsoft.Graph.Beta.Models.verifiedIdProfileState::0002-unknownFutureValue +Microsoft.Graph.Beta.Models.verifiedIdUsageConfiguration::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Models.verifiedIdUsageConfiguration::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Models.verifiedIdUsageConfiguration::|public|constructor():void +Microsoft.Graph.Beta.Models.verifiedIdUsageConfiguration::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Models.verifiedIdUsageConfiguration::|public|IsEnabledForTestOnly:bool? +Microsoft.Graph.Beta.Models.verifiedIdUsageConfiguration::|public|OdataType:string +Microsoft.Graph.Beta.Models.verifiedIdUsageConfiguration::|public|Purpose:global.Microsoft.Graph.Beta.Models.VerifiedIdUsageConfigurationPurpose? +Microsoft.Graph.Beta.Models.verifiedIdUsageConfiguration::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Models.verifiedIdUsageConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.VerifiedIdUsageConfiguration +Microsoft.Graph.Beta.Models.verifiedIdUsageConfigurationPurpose::0000-recovery +Microsoft.Graph.Beta.Models.verifiedIdUsageConfigurationPurpose::0001-onboarding +Microsoft.Graph.Beta.Models.verifiedIdUsageConfigurationPurpose::0002-all +Microsoft.Graph.Beta.Models.verifiedIdUsageConfigurationPurpose::0003-unknownFutureValue +Microsoft.Graph.Beta.Models.verifiedIdUsageConfiguration~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.verifiedPublisher::|public|AddedDateTime:DateTimeOffset? Microsoft.Graph.Beta.Models.verifiedPublisher::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.verifiedPublisher::|public|BackingStore:IBackingStore @@ -216194,6 +214179,7 @@ Microsoft.Graph.Beta.Models.virtualEndpoint::|public|OdataType:string Microsoft.Graph.Beta.Models.virtualEndpoint::|public|OnPremisesConnections:List Microsoft.Graph.Beta.Models.virtualEndpoint::|public|OrganizationSettings:global.Microsoft.Graph.Beta.Models.CloudPcOrganizationSettings Microsoft.Graph.Beta.Models.virtualEndpoint::|public|ProvisioningPolicies:List +Microsoft.Graph.Beta.Models.virtualEndpoint::|public|Report:global.Microsoft.Graph.Beta.Models.CloudPcReport Microsoft.Graph.Beta.Models.virtualEndpoint::|public|Reports:global.Microsoft.Graph.Beta.Models.CloudPcReports Microsoft.Graph.Beta.Models.virtualEndpoint::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.virtualEndpoint::|public|ServicePlans:List @@ -222198,6 +220184,16 @@ Microsoft.Graph.Beta.Models.workingTimeSchedule::|public|GetFieldDeserializers() Microsoft.Graph.Beta.Models.workingTimeSchedule::|public|OdataType:string Microsoft.Graph.Beta.Models.workingTimeSchedule::|public|Serialize(writer:ISerializationWriter):void Microsoft.Graph.Beta.Models.workingTimeSchedule::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Models.WorkingTimeSchedule +Microsoft.Graph.Beta.Models.workLocationSource::0000-none +Microsoft.Graph.Beta.Models.workLocationSource::0001-manual +Microsoft.Graph.Beta.Models.workLocationSource::0002-scheduled +Microsoft.Graph.Beta.Models.workLocationSource::0003-automatic +Microsoft.Graph.Beta.Models.workLocationSource::0004-unknownFutureValue +Microsoft.Graph.Beta.Models.workLocationType::0000-unspecified +Microsoft.Graph.Beta.Models.workLocationType::0001-office +Microsoft.Graph.Beta.Models.workLocationType::0002-remote +Microsoft.Graph.Beta.Models.workLocationType::0003-timeOff +Microsoft.Graph.Beta.Models.workLocationType::0004-unknownFutureValue Microsoft.Graph.Beta.Models.workplace::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Models.workplace::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Models.workplace::|public|constructor():void @@ -222272,6 +220268,7 @@ Microsoft.Graph.Beta.Models.workplaceSensorType::0002-inferredOccupancy Microsoft.Graph.Beta.Models.workplaceSensorType::0003-heartbeat Microsoft.Graph.Beta.Models.workplaceSensorType::0004-badge Microsoft.Graph.Beta.Models.workplaceSensorType::0005-unknownFutureValue +Microsoft.Graph.Beta.Models.workplaceSensorType::0006-wifi Microsoft.Graph.Beta.Models.workplaceSensor~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.workplace~~>IAdditionalDataHolder; IBackedModel; IParsable Microsoft.Graph.Beta.Models.workPosition-->global.Microsoft.Graph.Beta.Models.ItemFacet @@ -225996,6 +223993,81 @@ Microsoft.Graph.Beta.Places.Count.CountRequestBuilder::|public|constructor(rawUr Microsoft.Graph.Beta.Places.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.Places.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.GraphBuilding.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.BuildingCollectionResponse +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.GraphBuilding.graphBuildingRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.GraphBuilding.GraphBuildingRequestBuilder +Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.GraphDesk.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.DeskCollectionResponse +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.GraphDesk.graphDeskRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.GraphDesk.GraphDeskRequestBuilder +Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.GraphFloor.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FloorCollectionResponse +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.GraphFloor.graphFloorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.GraphFloor.GraphFloorRequestBuilder Microsoft.Graph.Beta.Places.GraphRoom.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.GraphRoom.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.Places.GraphRoom.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -226046,6 +224118,56 @@ Microsoft.Graph.Beta.Places.GraphRoomList.graphRoomListRequestBuilder::|public|C Microsoft.Graph.Beta.Places.GraphRoomList.graphRoomListRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.RoomListCollectionResponse Microsoft.Graph.Beta.Places.GraphRoomList.graphRoomListRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.GraphRoomList.graphRoomListRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.GraphRoomList.GraphRoomListRequestBuilder +Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.GraphSection.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SectionCollectionResponse +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.GraphSection.graphSectionRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.GraphSection.GraphSectionRequestBuilder +Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.GraphWorkspace.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.WorkspaceCollectionResponse +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.GraphWorkspace.graphWorkspaceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.GraphWorkspace.GraphWorkspaceRequestBuilder Microsoft.Graph.Beta.Places.Item.CheckIns.checkInsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.Places.Item.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -226113,6 +224235,409 @@ Microsoft.Graph.Beta.Places.Item.Descendants.descendantsRequestBuilder::|public| Microsoft.Graph.Beta.Places.Item.Descendants.descendantsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.Descendants.DescendantsRequestBuilder Microsoft.Graph.Beta.Places.Item.Descendants.descendantsResponse-->global.Microsoft.Graph.Beta.Places.Item.Descendants.DescendantsGetResponse Microsoft.Graph.Beta.Places.Item.Descendants.descendantsResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Places.Item.Descendants.DescendantsResponse +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder::[CheckInClaimCalendarEventId:string]:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaimCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.checkInsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder.graphBuildingRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Building +Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder::|public|map:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.MapRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.graphBuildingRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.GraphBuildingRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder.footprintsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder.footprintsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder.footprintsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder.footprintsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder.footprintsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder.footprintsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder.footprintsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder.footprintsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder.footprintsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder.footprintsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder::[FootprintMapId:string]:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FootprintMapCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.FootprintMap; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FootprintMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.FootprintMap; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.footprintsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.FootprintsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder.FootprintMapItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder.FootprintMapItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder.FootprintMapItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder.FootprintMapItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder.FootprintMapItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FootprintMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.FootprintMap; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FootprintMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.FootprintMap; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.Item.FootprintMapItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder.fixturesRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder.fixturesRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder.fixturesRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder.fixturesRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder.fixturesRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder.fixturesRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder.fixturesRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder.fixturesRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder.fixturesRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder.fixturesRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder::[FixtureMapId:string]:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FixtureMapCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.FixtureMap; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FixtureMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.FixtureMap; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.fixturesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.FixturesRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder.FixtureMapItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder.FixtureMapItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder.FixtureMapItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder.FixtureMapItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder.FixtureMapItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FixtureMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.FixtureMap; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.FixtureMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.FixtureMap; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.Item.FixtureMapItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder.LevelMapItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder.LevelMapItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder.LevelMapItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder.LevelMapItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder.LevelMapItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder::|public|fixtures:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Fixtures.FixturesRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.LevelMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.LevelMap; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.LevelMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder::|public|sections:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.SectionsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.LevelMap; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder::|public|units:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.UnitsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder.SectionMapItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder.SectionMapItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder.SectionMapItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder.SectionMapItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder.SectionMapItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SectionMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.SectionMap; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SectionMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.SectionMap; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder.sectionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder.sectionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder.sectionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder.sectionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder.sectionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder.sectionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder.sectionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder.sectionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder.sectionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder.sectionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder::[SectionMapId:string]:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Item.SectionMapItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SectionMapCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.SectionMap; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SectionMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.SectionMap; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.sectionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Sections.SectionsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder.UnitMapItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder.UnitMapItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder.UnitMapItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder.UnitMapItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder.UnitMapItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.UnitMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.UnitMap; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.UnitMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.UnitMap; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder.unitsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder.unitsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder.unitsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder.unitsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder.unitsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder.unitsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder.unitsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder.unitsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder.unitsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder.unitsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder::[UnitMapId:string]:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Item.UnitMapItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.UnitMapCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.UnitMap; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.UnitMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.UnitMap; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.unitsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.Units.UnitsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder.levelsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder.levelsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder.levelsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder.levelsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder.levelsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder.levelsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder.levelsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder.levelsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder.levelsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder.levelsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder::[LevelMapId:string]:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Item.LevelMapItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.LevelMapCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.LevelMap; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.LevelMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.LevelMap; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.levelsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.LevelsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder.mapRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder.mapRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder.mapRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder.mapRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder.mapRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder::|public|footprints:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Footprints.FootprintsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.BuildingMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder::|public|levels:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.Levels.LevelsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.BuildingMap; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.BuildingMap +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.BuildingMap; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.mapRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.Map.MapRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder::[CheckInClaimCalendarEventId:string]:global.Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaimCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.checkInsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder.graphDeskRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphDesk.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Desk +Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphDesk.graphDeskRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphDesk.GraphDeskRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder::[CheckInClaimCalendarEventId:string]:global.Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaimCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.checkInsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder.graphFloorRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphFloor.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Floor +Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphFloor.graphFloorRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphFloor.GraphFloorRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoom.CheckIns.checkInsRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.GraphRoom.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Count:bool? Microsoft.Graph.Beta.Places.Item.GraphRoom.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -226433,6 +224958,114 @@ Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesW Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Workspace; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.workspacesWithPlaceIdRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.WorkspacesWithPlaceId.WorkspacesWithPlaceIdRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder::[CheckInClaimCalendarEventId:string]:global.Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaimCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.checkInsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder.graphSectionRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphSection.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Section +Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphSection.graphSectionRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphSection.GraphSectionRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder.checkInsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder::[CheckInClaimCalendarEventId:string]:global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaimCollectionResponse +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.checkInsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder.CheckInClaimCalendarEventItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.CheckInClaim +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.CheckInClaim; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.Item.CheckInClaimCalendarEventItemRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder.graphWorkspaceRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder::|public|checkIns:global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.CheckIns.CheckInsRequestBuilder +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Workspace +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Places.Item.GraphWorkspace.graphWorkspaceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.GraphWorkspaceRequestBuilder Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder.PlaceItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration @@ -226441,8 +225074,13 @@ Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|constructor(pa Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|descendants:global.Microsoft.Graph.Beta.Places.Item.Descendants.DescendantsRequestBuilder +Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|graphBuilding:global.Microsoft.Graph.Beta.Places.Item.GraphBuilding.GraphBuildingRequestBuilder +Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|graphDesk:global.Microsoft.Graph.Beta.Places.Item.GraphDesk.GraphDeskRequestBuilder +Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|graphFloor:global.Microsoft.Graph.Beta.Places.Item.GraphFloor.GraphFloorRequestBuilder Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|graphRoom:global.Microsoft.Graph.Beta.Places.Item.GraphRoom.GraphRoomRequestBuilder Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|graphRoomList:global.Microsoft.Graph.Beta.Places.Item.GraphRoomList.GraphRoomListRequestBuilder +Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|graphSection:global.Microsoft.Graph.Beta.Places.Item.GraphSection.GraphSectionRequestBuilder +Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|graphWorkspace:global.Microsoft.Graph.Beta.Places.Item.GraphWorkspace.GraphWorkspaceRequestBuilder Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Place; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.Item.PlaceItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Place; requestConfiguration?:Action>):RequestInformation @@ -226453,8 +225091,13 @@ Microsoft.Graph.Beta.Places.placesRequestBuilder::[PlaceId:string]:global.Micros Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Places.Count.CountRequestBuilder +Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphBuilding:global.Microsoft.Graph.Beta.Places.GraphBuilding.GraphBuildingRequestBuilder +Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphDesk:global.Microsoft.Graph.Beta.Places.GraphDesk.GraphDeskRequestBuilder +Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphFloor:global.Microsoft.Graph.Beta.Places.GraphFloor.GraphFloorRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphRoom:global.Microsoft.Graph.Beta.Places.GraphRoom.GraphRoomRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphRoomList:global.Microsoft.Graph.Beta.Places.GraphRoomList.GraphRoomListRequestBuilder +Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphSection:global.Microsoft.Graph.Beta.Places.GraphSection.GraphSectionRequestBuilder +Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|graphWorkspace:global.Microsoft.Graph.Beta.Places.GraphWorkspace.GraphWorkspaceRequestBuilder Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.Place; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Place Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.Place; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Places.placesRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Places.PlacesRequestBuilder @@ -226948,6 +225591,13 @@ Microsoft.Graph.Beta.Planner.Plans.Item.Details.detailsRequestBuilder::|public|T Microsoft.Graph.Beta.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerPlanDetails; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Planner.Plans.Item.Details.detailsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Planner.Plans.Item.Details.DetailsRequestBuilder +Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder.getUsageRightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|constructor():void @@ -226976,6 +225626,7 @@ Microsoft.Graph.Beta.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|c Microsoft.Graph.Beta.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|details:global.Microsoft.Graph.Beta.Planner.Plans.Item.Details.DetailsRequestBuilder Microsoft.Graph.Beta.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan +Microsoft.Graph.Beta.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|getUsageRights:global.Microsoft.Graph.Beta.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|moveToContainer:global.Microsoft.Graph.Beta.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder Microsoft.Graph.Beta.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PlannerPlan; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan Microsoft.Graph.Beta.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|tasks:global.Microsoft.Graph.Beta.Planner.Plans.Item.Tasks.TasksRequestBuilder @@ -251707,7 +250358,7 @@ Microsoft.Graph.Beta.ServicePrincipals.Count.CountRequestBuilder::|public|WithUr Microsoft.Graph.Beta.ServicePrincipals.Delta.deltaGetResponse-->global.Microsoft.Graph.Beta.Models.BaseDeltaFunctionResponse Microsoft.Graph.Beta.ServicePrincipals.Delta.deltaGetResponse::|public|GetFieldDeserializers():IDictionary> Microsoft.Graph.Beta.ServicePrincipals.Delta.deltaGetResponse::|public|Serialize(writer:ISerializationWriter):void -Microsoft.Graph.Beta.ServicePrincipals.Delta.deltaGetResponse::|public|Value:List +Microsoft.Graph.Beta.ServicePrincipals.Delta.deltaGetResponse::|public|Value:List Microsoft.Graph.Beta.ServicePrincipals.Delta.deltaGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.ServicePrincipals.Delta.DeltaGetResponse Microsoft.Graph.Beta.ServicePrincipals.Delta.deltaRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.ServicePrincipals.Delta.deltaRequestBuilder.deltaRequestBuilderGetQueryParameters::|public|Count:bool? @@ -264711,12 +263362,133 @@ Microsoft.Graph.Beta.Solutions.Approval.Provision.provisionRequestBuilder::|publ Microsoft.Graph.Beta.Solutions.Approval.Provision.provisionRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Solutions.Approval.Provision.provisionRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.Approval.Provision.provisionRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.Approval.Provision.ProvisionRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder.allDrivesBackupRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder.allDrivesBackupRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder.allDrivesBackupRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder.allDrivesBackupRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder.allDrivesBackupRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder::|public|disable:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisableRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder::|public|enable:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable.EnableRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AllDrivesBackup +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AllDrivesBackup; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AllDrivesBackup +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AllDrivesBackup; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.allDrivesBackupRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.AllDrivesBackupRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disablePostRequestBody::|public|ActionOnExistingPolicy:global.Microsoft.Graph.Beta.Models.FullServiceBackupDisableMode? +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disablePostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disablePostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disablePostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disablePostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disablePostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disablePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisablePostRequestBody +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disablePostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disableRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disableRequestBuilder.disableRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disableRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disableRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disableRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisablePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AllDrivesBackup +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disableRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisablePostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.disableRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Disable.DisableRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable.enableRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable.enableRequestBuilder.enableRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable.enableRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable.enableRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable.enableRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AllDrivesBackup +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable.enableRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable.enableRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.Enable.EnableRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder.allMailboxesBackupRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder.allMailboxesBackupRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder.allMailboxesBackupRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder.allMailboxesBackupRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder.allMailboxesBackupRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder::|public|disable:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisableRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder::|public|enable:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable.EnableRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AllMailboxesBackup +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AllMailboxesBackup; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AllMailboxesBackup +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AllMailboxesBackup; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.allMailboxesBackupRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.AllMailboxesBackupRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disablePostRequestBody::|public|ActionOnExistingPolicy:global.Microsoft.Graph.Beta.Models.FullServiceBackupDisableMode? +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disablePostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disablePostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disablePostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disablePostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disablePostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disablePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisablePostRequestBody +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disablePostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disableRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disableRequestBuilder.disableRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disableRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disableRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disableRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisablePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AllMailboxesBackup +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disableRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisablePostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.disableRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Disable.DisableRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable.enableRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable.enableRequestBuilder.enableRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable.enableRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable.enableRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable.enableRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AllMailboxesBackup +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable.enableRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable.enableRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.Enable.EnableRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder.allSitesBackupRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder.allSitesBackupRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder.allSitesBackupRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder.allSitesBackupRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder.allSitesBackupRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder::|public|disable:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisableRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder::|public|enable:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable.EnableRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AllSitesBackup +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.AllSitesBackup; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AllSitesBackup +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.AllSitesBackup; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.allSitesBackupRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.AllSitesBackupRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disablePostRequestBody::|public|ActionOnExistingPolicy:global.Microsoft.Graph.Beta.Models.FullServiceBackupDisableMode? +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disablePostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disablePostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disablePostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disablePostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disablePostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disablePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisablePostRequestBody +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disablePostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disableRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disableRequestBuilder.disableRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disableRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disableRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disableRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisablePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AllSitesBackup +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disableRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisablePostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.disableRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Disable.DisableRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable.enableRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable.enableRequestBuilder.enableRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable.enableRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable.enableRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable.enableRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.AllSitesBackup +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable.enableRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable.enableRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.Enable.EnableRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder.backupRestoreRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder.backupRestoreRequestBuilderGetQueryParameters::|public|Expand:string[] Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder.backupRestoreRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder.backupRestoreRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder.backupRestoreRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|allDrivesBackup:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllDrivesBackup.AllDrivesBackupRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|allMailboxesBackup:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllMailboxesBackup.AllMailboxesBackupRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|allSitesBackup:global.Microsoft.Graph.Beta.Solutions.BackupRestore.AllSitesBackup.AllSitesBackupRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|browseSessions:global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.BrowseSessionsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void @@ -264731,6 +263503,7 @@ Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|publi Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|mailboxInclusionRules:global.Microsoft.Graph.Beta.Solutions.BackupRestore.MailboxInclusionRules.MailboxInclusionRulesRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|mailboxProtectionUnits:global.Microsoft.Graph.Beta.Solutions.BackupRestore.MailboxProtectionUnits.MailboxProtectionUnitsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|mailboxProtectionUnitsBulkAdditionJobs:global.Microsoft.Graph.Beta.Solutions.BackupRestore.MailboxProtectionUnitsBulkAdditionJobs.MailboxProtectionUnitsBulkAdditionJobsRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|oneDriveForBusinessBrowseSessions:global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|oneDriveForBusinessProtectionPolicies:global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessProtectionPolicies.OneDriveForBusinessProtectionPoliciesRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|oneDriveForBusinessRestoreSessions:global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.OneDriveForBusinessRestoreSessionsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.BackupRestoreRoot; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.BackupRestoreRoot @@ -264739,6 +263512,7 @@ Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|publi Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|restorePoints:global.Microsoft.Graph.Beta.Solutions.BackupRestore.RestorePoints.RestorePointsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|restoreSessions:global.Microsoft.Graph.Beta.Solutions.BackupRestore.RestoreSessions.RestoreSessionsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|serviceApps:global.Microsoft.Graph.Beta.Solutions.BackupRestore.ServiceApps.ServiceAppsRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|sharePointBrowseSessions:global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|sharePointProtectionPolicies:global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointProtectionPolicies.SharePointProtectionPoliciesRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|sharePointRestoreSessions:global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.SharePointRestoreSessionsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|siteInclusionRules:global.Microsoft.Graph.Beta.Solutions.BackupRestore.SiteInclusionRules.SiteInclusionRulesRequestBuilder @@ -264748,6 +263522,98 @@ Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|publi Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.BackupRestoreRoot; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.BackupRestore.backupRestoreRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BackupRestoreRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder.browseSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder.browseSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder.browseSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder.browseSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder.browseSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder.browseSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder.browseSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder.browseSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder.browseSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder.browseSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder::[BrowseSessionBaseId:string]:global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.BrowseSessionBaseCollectionResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.BrowseSessionBase; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.BrowseSessionBase +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.BrowseSessionBase; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.browseSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.BrowseSessionsRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostRequestBody::|public|BrowseLocationItemKey:string +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostRequestBody::|public|BrowseResourceType:global.Microsoft.Graph.Beta.Models.BrowsableResourceType? +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostRequestBody::|public|Filter:string +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostRequestBody::|public|OrderBy:global.Microsoft.Graph.Beta.Models.BrowseQueryOrder? +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostRequestBody +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostResponse::|public|Value:List +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browsePostResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browseRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browseRequestBuilder.browseRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browseRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browseRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browseRequestBuilder::|public|PostAsBrowsePostResponseAsync(body:global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browseRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowseResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browseRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browseRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browseResponse-->global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowsePostResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.browseResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowseResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder.BrowseSessionBaseItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder.BrowseSessionBaseItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder.BrowseSessionBaseItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder.BrowseSessionBaseItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder.BrowseSessionBaseItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder::|public|browse:global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.Browse.BrowseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder::|public|browseWithNextFetchToken(nextFetchToken:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.BrowseSessionBase +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.BrowseSessionBase; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.BrowseSessionBase +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.BrowseSessionBase; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseSessionBaseItemRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenGetResponse-->global.Microsoft.Graph.Beta.Models.BaseCollectionPaginationCountResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenGetResponse::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenGetResponse::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenGetResponse::|public|Value:List +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenGetResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder.browseWithNextFetchTokenRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder.browseWithNextFetchTokenRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder.browseWithNextFetchTokenRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder.browseWithNextFetchTokenRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder.browseWithNextFetchTokenRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder.browseWithNextFetchTokenRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter; nextFetchToken?:string):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder::|public|GetAsBrowseWithNextFetchTokenGetResponseAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenGetResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenResponse-->global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenGetResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.browseWithNextFetchTokenResponse::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Solutions.BackupRestore.BrowseSessions.Item.BrowseWithNextFetchToken.BrowseWithNextFetchTokenResponse Microsoft.Graph.Beta.Solutions.BackupRestore.DriveInclusionRules.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.DriveInclusionRules.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.Solutions.BackupRestore.DriveInclusionRules.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -265393,6 +264259,50 @@ Microsoft.Graph.Beta.Solutions.BackupRestore.MailboxProtectionUnitsBulkAdditionJ Microsoft.Graph.Beta.Solutions.BackupRestore.MailboxProtectionUnitsBulkAdditionJobs.mailboxProtectionUnitsBulkAdditionJobsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.BackupRestore.MailboxProtectionUnitsBulkAdditionJobs.mailboxProtectionUnitsBulkAdditionJobsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.MailboxProtectionUnitsBulkAdditionJob; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.BackupRestore.MailboxProtectionUnitsBulkAdditionJobs.mailboxProtectionUnitsBulkAdditionJobsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.MailboxProtectionUnitsBulkAdditionJobs.MailboxProtectionUnitsBulkAdditionJobsRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder.OneDriveForBusinessBrowseSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder.OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder.OneDriveForBusinessBrowseSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder.OneDriveForBusinessBrowseSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder.OneDriveForBusinessBrowseSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder.oneDriveForBusinessBrowseSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder.oneDriveForBusinessBrowseSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder.oneDriveForBusinessBrowseSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder::[OneDriveForBusinessBrowseSessionId:string]:global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Item.OneDriveForBusinessBrowseSessionItemRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSessionCollectionResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.OneDriveForBusinessBrowseSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.oneDriveForBusinessBrowseSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessBrowseSessions.OneDriveForBusinessBrowseSessionsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessProtectionPolicies.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessProtectionPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessProtectionPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -265652,6 +264562,50 @@ Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions. Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.DriveRestoreArtifactsBulkAdditionRequests.Item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.DriveRestoreArtifactsBulkAdditionRequests.Item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.DriveRestoreArtifactsBulkAdditionRequest; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.DriveRestoreArtifactsBulkAdditionRequests.Item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.DriveRestoreArtifactsBulkAdditionRequests.Item.DriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder.granularDriveRestoreArtifactsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder.granularDriveRestoreArtifactsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder.granularDriveRestoreArtifactsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder::[GranularDriveRestoreArtifactId:string]:global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifactCollectionResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.granularDriveRestoreArtifactsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder.GranularDriveRestoreArtifactItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder.GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder.GranularDriveRestoreArtifactItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder.GranularDriveRestoreArtifactItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder.GranularDriveRestoreArtifactItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.GranularDriveRestoreArtifact; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.Item.GranularDriveRestoreArtifactItemRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.OneDriveForBusinessRestoreSessionItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.OneDriveForBusinessRestoreSessionItemRequestBuilder.OneDriveForBusinessRestoreSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.OneDriveForBusinessRestoreSessionItemRequestBuilder.OneDriveForBusinessRestoreSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -265664,6 +264618,7 @@ Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions. Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|driveRestoreArtifacts:global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.DriveRestoreArtifacts.DriveRestoreArtifactsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|driveRestoreArtifactsBulkAdditionRequests:global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.DriveRestoreArtifactsBulkAdditionRequests.DriveRestoreArtifactsBulkAdditionRequestsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OneDriveForBusinessRestoreSession +Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|granularDriveRestoreArtifacts:global.Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.GranularDriveRestoreArtifacts.GranularDriveRestoreArtifactsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.OneDriveForBusinessRestoreSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.OneDriveForBusinessRestoreSession Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.BackupRestore.OneDriveForBusinessRestoreSessions.Item.OneDriveForBusinessRestoreSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation @@ -266102,6 +265057,50 @@ Microsoft.Graph.Beta.Solutions.BackupRestore.ServiceApps.serviceAppsRequestBuild Microsoft.Graph.Beta.Solutions.BackupRestore.ServiceApps.serviceAppsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.BackupRestore.ServiceApps.serviceAppsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.ServiceApp; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.BackupRestore.ServiceApps.serviceAppsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.ServiceApps.ServiceAppsRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder.SharePointBrowseSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder.SharePointBrowseSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder.SharePointBrowseSessionItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder.SharePointBrowseSessionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder.SharePointBrowseSessionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointBrowseSession +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.SharePointBrowseSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointBrowseSession +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.SharePointBrowseSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder.sharePointBrowseSessionsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder.sharePointBrowseSessionsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder.sharePointBrowseSessionsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder::[SharePointBrowseSessionId:string]:global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Item.SharePointBrowseSessionItemRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointBrowseSessionCollectionResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.SharePointBrowseSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointBrowseSession +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.SharePointBrowseSession; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.sharePointBrowseSessionsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointBrowseSessions.SharePointBrowseSessionsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointProtectionPolicies.Count.CountRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointProtectionPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointProtectionPolicies.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string @@ -266263,6 +265262,50 @@ Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Count.Cou Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):int? +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|Count:bool? +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|Filter:string +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|Orderby:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|Search:string +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|Skip:int? +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder.granularSiteRestoreArtifactsRequestBuilderGetQueryParameters::|public|Top:int? +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder.granularSiteRestoreArtifactsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder.granularSiteRestoreArtifactsRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder::[GranularSiteRestoreArtifactId:string]:global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder::|public|Count:global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Count.CountRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifactCollectionResponse +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.granularSiteRestoreArtifactsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder.GranularSiteRestoreArtifactItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder.GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters::|public|Expand:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder.GranularSiteRestoreArtifactItemRequestBuilderGetQueryParameters::|public|Select:string[] +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder.GranularSiteRestoreArtifactItemRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder.GranularSiteRestoreArtifactItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder::|public|ToDeleteRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.GranularSiteRestoreArtifact; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.Item.GranularSiteRestoreArtifactItemRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SharePointRestoreSessionItemRequestBuilder-->BaseRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SharePointRestoreSessionItemRequestBuilder.SharePointRestoreSessionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SharePointRestoreSessionItemRequestBuilder.SharePointRestoreSessionItemRequestBuilderGetQueryParameters::|public|Expand:string[] @@ -266273,6 +265316,7 @@ Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.Shar Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SharePointRestoreSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SharePointRestoreSessionItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SharePointRestoreSessionItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointRestoreSession +Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SharePointRestoreSessionItemRequestBuilder::|public|granularSiteRestoreArtifacts:global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.GranularSiteRestoreArtifacts.GranularSiteRestoreArtifactsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SharePointRestoreSessionItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.SharePointRestoreSession; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.SharePointRestoreSession Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SharePointRestoreSessionItemRequestBuilder::|public|siteRestoreArtifacts:global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SiteRestoreArtifacts.SiteRestoreArtifactsRequestBuilder Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SharePointRestoreSessionItemRequestBuilder::|public|siteRestoreArtifactsBulkAdditionRequests:global.Microsoft.Graph.Beta.Solutions.BackupRestore.SharePointRestoreSessions.Item.SiteRestoreArtifactsBulkAdditionRequests.SiteRestoreArtifactsBulkAdditionRequestsRequestBuilder @@ -271863,6 +270907,13 @@ Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.Details.details Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerPlanDetails; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder +Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder.getUsageRightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|constructor():void @@ -271891,6 +270942,7 @@ Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItem Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|details:global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan +Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|getUsageRights:global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|moveToContainer:global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PlannerPlan; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|tasks:global.Microsoft.Graph.Beta.Teams.Item.Channels.Item.Planner.Plans.Item.Tasks.TasksRequestBuilder @@ -273714,6 +272766,13 @@ Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.Details.detail Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerPlanDetails; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.Details.detailsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.Details.DetailsRequestBuilder +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder.getUsageRightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|constructor():void @@ -273742,6 +272801,7 @@ Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.PlannerPlanIte Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|details:global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.Details.DetailsRequestBuilder Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan +Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|getUsageRights:global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|moveToContainer:global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PlannerPlan; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|tasks:global.Microsoft.Graph.Beta.Teams.Item.PrimaryChannel.Planner.Plans.Item.Tasks.TasksRequestBuilder @@ -276229,6 +275289,13 @@ Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Pl Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerPlanDetails; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder.getUsageRightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|constructor():void @@ -276257,6 +275324,7 @@ Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Pl Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|details:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|getUsageRights:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|moveToContainer:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PlannerPlan; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|tasks:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Tasks.TasksRequestBuilder @@ -278080,6 +277148,13 @@ Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.P Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerPlanDetails; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details.detailsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details.DetailsRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder.getUsageRightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|constructor():void @@ -278108,6 +277183,7 @@ Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.P Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|details:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details.DetailsRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan +Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|getUsageRights:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|moveToContainer:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PlannerPlan; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|tasks:global.Microsoft.Graph.Beta.TeamTemplateDefinition.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Tasks.TasksRequestBuilder @@ -280609,6 +279685,13 @@ Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerPlanDetails; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder.getUsageRightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|constructor():void @@ -280637,6 +279720,7 @@ Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|details:global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan +Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|getUsageRights:global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|moveToContainer:global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PlannerPlan; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|tasks:global.Microsoft.Graph.Beta.Teamwork.DeletedTeams.Item.Channels.Item.Planner.Plans.Item.Tasks.TasksRequestBuilder @@ -282463,6 +281547,13 @@ Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerPlanDetails; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder.getUsageRightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|constructor():void @@ -282491,6 +281582,7 @@ Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|details:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Details.DetailsRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|getUsageRights:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|moveToContainer:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PlannerPlan; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|tasks:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.Channels.Item.Planner.Plans.Item.Tasks.TasksRequestBuilder @@ -284314,6 +283406,13 @@ Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerPlanDetails; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details.detailsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details.DetailsRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder.getUsageRightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|constructor():void @@ -284342,6 +283441,7 @@ Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|details:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Details.DetailsRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan +Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|getUsageRights:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|moveToContainer:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PlannerPlan; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|tasks:global.Microsoft.Graph.Beta.Teamwork.TeamTemplates.Item.Definitions.Item.TeamDefinition.PrimaryChannel.Planner.Plans.Item.Tasks.TasksRequestBuilder @@ -309047,6 +308147,13 @@ Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.Details.detailsRequestBuilder Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerPlanDetails; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.Details.detailsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.Details.DetailsRequestBuilder +Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder.getUsageRightsRequestBuilderGetRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlanUsageRight +Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights.getUsageRightsRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.MoveToContainer.moveToContainerPostRequestBody::|public|constructor():void @@ -309075,6 +308182,7 @@ Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|details:global.Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.Details.DetailsRequestBuilder Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan +Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|getUsageRights:global.Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.GetUsageRights.GetUsageRightsRequestBuilder Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|moveToContainer:global.Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.MoveToContainer.MoveToContainerRequestBuilder Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.PlannerPlan; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.PlannerPlan Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.PlannerPlanItemRequestBuilder::|public|tasks:global.Microsoft.Graph.Beta.Users.Item.Planner.Plans.Item.Tasks.TasksRequestBuilder @@ -309453,6 +308561,20 @@ Microsoft.Graph.Beta.Users.Item.Planner.Tasks.tasksRequestBuilder::|public|PostA Microsoft.Graph.Beta.Users.Item.Planner.Tasks.tasksRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Users.Item.Planner.Tasks.tasksRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Models.PlannerTask; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Users.Item.Planner.Tasks.tasksRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.Planner.Tasks.TasksRequestBuilder +Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder.clearAutomaticLocationRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation.clearAutomaticLocationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder +Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation.clearLocationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation.clearLocationRequestBuilder.clearLocationRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation.clearLocationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation.clearLocationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation.clearLocationRequestBuilder::|public|PostAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation.clearLocationRequestBuilder::|public|ToPostRequestInformation(requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation.clearLocationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation.ClearLocationRequestBuilder Microsoft.Graph.Beta.Users.Item.Presence.ClearPresence.clearPresencePostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Users.Item.Presence.ClearPresence.clearPresencePostRequestBody::|public|BackingStore:IBackingStore Microsoft.Graph.Beta.Users.Item.Presence.ClearPresence.clearPresencePostRequestBody::|public|constructor():void @@ -309481,6 +308603,8 @@ Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder.presenceRequestB Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder.presenceRequestBuilderGetQueryParameters::|public|Select:string[] Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder.presenceRequestBuilderGetRequestConfiguration-->RequestConfiguration Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder.presenceRequestBuilderPatchRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|clearAutomaticLocation:global.Microsoft.Graph.Beta.Users.Item.Presence.ClearAutomaticLocation.ClearAutomaticLocationRequestBuilder +Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|clearLocation:global.Microsoft.Graph.Beta.Users.Item.Presence.ClearLocation.ClearLocationRequestBuilder Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|clearPresence:global.Microsoft.Graph.Beta.Users.Item.Presence.ClearPresence.ClearPresenceRequestBuilder Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|clearUserPreferredPresence:global.Microsoft.Graph.Beta.Users.Item.Presence.ClearUserPreferredPresence.ClearUserPreferredPresenceRequestBuilder Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void @@ -309488,6 +308612,8 @@ Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|constru Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|DeleteAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):void Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|GetAsync(requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Presence Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|PatchAsync(body:global.Microsoft.Graph.Beta.Models.Presence; requestConfiguration?:Action>; cancellationToken?:CancellationToken):global.Microsoft.Graph.Beta.Models.Presence +Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|setAutomaticLocation:global.Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationRequestBuilder +Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|setManualLocation:global.Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationRequestBuilder Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|setPresence:global.Microsoft.Graph.Beta.Users.Item.Presence.SetPresence.SetPresenceRequestBuilder Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|setStatusMessage:global.Microsoft.Graph.Beta.Users.Item.Presence.SetStatusMessage.SetStatusMessageRequestBuilder Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|setUserPreferredPresence:global.Microsoft.Graph.Beta.Users.Item.Presence.SetUserPreferredPresence.SetUserPreferredPresenceRequestBuilder @@ -309495,6 +308621,38 @@ Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|ToDelet Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|ToGetRequestInformation(requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|ToPatchRequestInformation(body:global.Microsoft.Graph.Beta.Models.Presence; requestConfiguration?:Action>):RequestInformation Microsoft.Graph.Beta.Users.Item.Presence.presenceRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.Presence.PresenceRequestBuilder +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|PlaceId:string +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|public|WorkLocationType:global.Microsoft.Graph.Beta.Models.WorkLocationType? +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder.setAutomaticLocationRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.setAutomaticLocationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.Presence.SetAutomaticLocation.SetAutomaticLocationRequestBuilder +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|AdditionalData:IDictionary +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|BackingStore:IBackingStore +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|constructor():void +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|GetFieldDeserializers():IDictionary> +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|PlaceId:string +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|Serialize(writer:ISerializationWriter):void +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationPostRequestBody::|public|WorkLocationType:global.Microsoft.Graph.Beta.Models.WorkLocationType? +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:IParseNode):global.Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationPostRequestBody +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationPostRequestBody~~>IAdditionalDataHolder; IBackedModel; IParsable +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationRequestBuilder-->BaseRequestBuilder +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationRequestBuilder.setManualLocationRequestBuilderPostRequestConfiguration-->RequestConfiguration +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationRequestBuilder::|public|constructor(pathParameters:Dictionary; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:IRequestAdapter):void +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationRequestBuilder::|public|PostAsync(body:global.Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationPostRequestBody; requestConfiguration?:Action>; cancellationToken?:CancellationToken):void +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationRequestBuilder::|public|ToPostRequestInformation(body:global.Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationPostRequestBody; requestConfiguration?:Action>):RequestInformation +Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.setManualLocationRequestBuilder::|public|WithUrl(rawUrl:string):global.Microsoft.Graph.Beta.Users.Item.Presence.SetManualLocation.SetManualLocationRequestBuilder Microsoft.Graph.Beta.Users.Item.Presence.SetPresence.setPresencePostRequestBody::|public|Activity:string Microsoft.Graph.Beta.Users.Item.Presence.SetPresence.setPresencePostRequestBody::|public|AdditionalData:IDictionary Microsoft.Graph.Beta.Users.Item.Presence.SetPresence.setPresencePostRequestBody::|public|Availability:string diff --git a/src/Microsoft.Graph/Generated/kiota-lock.json b/src/Microsoft.Graph/Generated/kiota-lock.json index 84666518c4b..f1f144ba966 100644 --- a/src/Microsoft.Graph/Generated/kiota-lock.json +++ b/src/Microsoft.Graph/Generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "B1A85E34A6D69760445F0C546E5E6090D98D7468623AB3900D12D99366767B0305978681FD54915D48780F445E6CE9C4876780BD76DD675F8CAEEEF2C1076DED", + "descriptionHash": "0E42D84F9BE6B9451F020071BE46EB82D523262EC32AE87DE03C5DD6A422D1BD087481F3ADC019411EF39DC3519DEA1E5D2B8C595B5658CDA23548177797C165", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.30.0",